<86>Jul 25 12:21:01 userdel[3576010]: delete user 'rooter' <86>Jul 25 12:21:01 userdel[3576010]: removed group 'rooter' owned by 'rooter' <86>Jul 25 12:21:01 userdel[3576010]: removed shadow group 'rooter' owned by 'rooter' <86>Jul 25 12:21:01 groupadd[3576017]: group added to /etc/group: name=rooter, GID=636 <86>Jul 25 12:21:01 groupadd[3576017]: group added to /etc/gshadow: name=rooter <86>Jul 25 12:21:01 groupadd[3576017]: new group: name=rooter, GID=636 <86>Jul 25 12:21:01 useradd[3576021]: new user: name=rooter, UID=636, GID=636, home=/root, shell=/bin/bash <86>Jul 25 12:21:01 userdel[3576029]: delete user 'builder' <86>Jul 25 12:21:01 userdel[3576029]: removed group 'builder' owned by 'builder' <86>Jul 25 12:21:01 userdel[3576029]: removed shadow group 'builder' owned by 'builder' <86>Jul 25 12:21:01 groupadd[3576034]: group added to /etc/group: name=builder, GID=637 <86>Jul 25 12:21:01 groupadd[3576034]: group added to /etc/gshadow: name=builder <86>Jul 25 12:21:01 groupadd[3576034]: new group: name=builder, GID=637 <86>Jul 25 12:21:01 useradd[3576038]: new user: name=builder, UID=637, GID=637, home=/usr/src, shell=/bin/bash <13>Jul 25 12:21:06 rpmi: vapi-common-0.44.7-alt1 p9+235498.300.1.1 1565015840 installed <13>Jul 25 12:21:06 rpmi: libnspr-1:4.28-alt1 p9+254920.20.18.1 1601209854 installed <13>Jul 25 12:21:06 rpmi: libidn2-2.2.0-alt1 p9+229971.100.2.1 1558696281 installed <13>Jul 25 12:21:06 rpmi: libexpat-2.2.10-alt1 p9+261554.100.1.1 1605103337 installed <13>Jul 25 12:21:06 rpmi: rpm-build-vala-0.3-alt1 1332324961 installed <13>Jul 25 12:21:06 rpmi: vala-0.44.7-alt1 p9+235498.300.1.1 1565016025 installed <13>Jul 25 12:21:06 rpmi: libsqlite3-3.33.0-alt1 p9+258834.40.2.1 1601365057 installed <13>Jul 25 12:21:06 rpmi: shared-mime-info-1.13.1-alt1 p9+238204.100.1.1 1569496447 installed <13>Jul 25 12:21:06 rpmi: liblz4-1:1.9.2-alt1 p9+238696.500.1.1 1570228299 installed <13>Jul 25 12:21:06 rpmi: libgpg-error-1.36-alt1 p9+261942.140.4.1 1606237675 installed <13>Jul 25 12:21:06 rpmi: libgcrypt20-1.8.5-alt3 p9+261942.200.4.1 1606237923 installed <13>Jul 25 12:21:06 rpmi: libsystemd-1:246.14-alt1 p9+279856.100.1.1 1626804758 installed <13>Jul 25 12:21:06 rpmi: libdbus-1.12.16-alt2 p9+240607.100.1.1 1573553687 installed <13>Jul 25 12:21:07 rpmi: libdbus-devel-1.12.16-alt2 p9+240607.100.1.1 1573553687 installed <13>Jul 25 12:21:07 rpmi: publicsuffix-list-dafsa-20210419-alt1 p9+270359.100.1.1 1618926138 installed <13>Jul 25 12:21:07 rpmi: libpsl-0.21.1-alt1 p9+255207.100.1.1 1595355048 installed <13>Jul 25 12:21:07 rpmi: libnghttp2-1.41.0-alt1 p9+256449.100.1.1 1597829547 installed <13>Jul 25 12:21:07 rpmi: libverto-0.3.0-alt1_7 sisyphus+225932.100.1.1 1553994919 installed <13>Jul 25 12:21:07 rpmi: libkeyutils-1.6-alt2 sisyphus+226520.100.2.1 1554512089 installed <13>Jul 25 12:21:07 rpmi: libcom_err-1.44.6-alt1 sisyphus+224154.100.1.1 1552091678 installed <13>Jul 25 12:21:07 rpmi: libbrotlicommon-1.0.7-alt1 sisyphus+226738.100.2.1 1554554568 installed <13>Jul 25 12:21:07 rpmi: libbrotlidec-1.0.7-alt1 sisyphus+226738.100.2.1 1554554568 installed <13>Jul 25 12:21:07 rpmi: gsettings-desktop-schemas-data-3.32.0-alt1 sisyphus+225059.300.3.2 1552843929 installed <13>Jul 25 12:21:07 rpmi: libgio-2.60.7-alt1 p9+237353.100.2.2 1568373081 installed <13>Jul 25 12:21:07 rpmi: gsettings-desktop-schemas-3.32.0-alt1 sisyphus+225059.300.3.2 1552843980 installed <13>Jul 25 12:21:07 rpmi: libdbus-glib-1:0.106-alt1 1454672854 installed <13>Jul 25 12:21:07 rpmi: libgdbm-1.8.3-alt10 1454943334 installed <13>Jul 25 12:21:07 rpmi: xml-utils-1:2.9.10-alt6 p9+266566.100.3.1 1614357035 installed <13>Jul 25 12:21:07 rpmi: rpm-build-gir-0.7.3-alt2 p9+234356.40.2.1 1562933848 installed <13>Jul 25 12:21:07 rpmi: libp11-kit-0.23.15-alt2 p9+254920.2400.19.1 1601385903 installed <13>Jul 25 12:21:07 rpmi: libtasn1-4.14-alt1 p9+235792.100.2.1 1565425233 installed <13>Jul 25 12:21:07 rpmi: bc-1:1.07.1-alt1 sisyphus+221902.700.4.1 1550587857 installed <13>Jul 25 12:21:07 rpmi: rpm-macros-alternatives-0.5.1-alt1 sisyphus+226946.100.1.1 1554830426 installed <13>Jul 25 12:21:07 rpmi: alternatives-0.5.1-alt1 sisyphus+226946.100.1.1 1554830426 installed <13>Jul 25 12:21:07 rpmi: ca-certificates-2020.06.29-alt1 p9+258899.100.3.1 1601998604 installed <13>Jul 25 12:21:07 rpmi: ca-trust-0.1.2-alt1 p9+233349.100.1.1 1561655062 installed <13>Jul 25 12:21:07 rpmi: p11-kit-trust-0.23.15-alt2 p9+254920.2400.19.1 1601385903 installed <13>Jul 25 12:21:07 rpmi: libcrypto1.1-1.1.1k-alt1 p9+268376.100.3.1 1616721011 installed <13>Jul 25 12:21:07 rpmi: libssl1.1-1.1.1k-alt1 p9+268376.100.3.1 1616721011 installed <13>Jul 25 12:21:07 rpmi: libpython3-3.7.4-alt3 p9+249932.100.2.1 1587127349 installed <13>Jul 25 12:21:07 rpmi: python3-3.7.4-alt3 p9+249932.100.2.1 1587127349 installed <13>Jul 25 12:21:08 rpmi: python3-base-3.7.4-alt3 p9+249932.100.2.1 1587127349 installed <13>Jul 25 12:21:08 rpmi: glib2-devel-2.60.7-alt1 p9+237353.100.2.2 1568373081 installed <86>Jul 25 12:21:08 groupadd[3579246]: group added to /etc/group: name=_keytab, GID=499 <86>Jul 25 12:21:08 groupadd[3579246]: group added to /etc/gshadow: name=_keytab <86>Jul 25 12:21:08 groupadd[3579246]: new group: name=_keytab, GID=499 <13>Jul 25 12:21:08 rpmi: libkrb5-1.17.2-alt1 p9+262110.100.3.1 1606242416 installed <86>Jul 25 12:21:09 groupadd[3579352]: group added to /etc/group: name=sasl, GID=498 <86>Jul 25 12:21:09 groupadd[3579352]: group added to /etc/gshadow: name=sasl <86>Jul 25 12:21:09 groupadd[3579352]: new group: name=sasl, GID=498 <13>Jul 25 12:21:09 rpmi: libsasl2-3-2.1.27-alt2.1 p9+256192.100.1.1 1597226720 installed <13>Jul 25 12:21:09 rpmi: libldap-2.4.57-alt0.M90P.1 p9+266288.100.1.1 1613244862 installed <13>Jul 25 12:21:09 rpmi: libcurl-7.77.0-alt1 p9+272617.100.1.1 1622106828 installed <13>Jul 25 12:21:09 rpmi: libgio-devel-2.60.7-alt1 p9+237353.100.2.2 1568373081 installed <13>Jul 25 12:21:09 rpmi: libdbus-glib-devel-1:0.106-alt1 1454672854 installed <13>Jul 25 12:21:09 rpmi: libnss-3.56.0-alt1 p9+254920.30.20.1 1601657872 installed <13>Jul 25 12:21:09 rpmi: libnm-1.18.11-alt1.gite2fdbc2b7482 p9+276659.100.1.1 1625155430 installed <13>Jul 25 12:21:09 rpmi: rpm-macros-pam0-1.5.1-alt1 p9+257413.2200.10.1 1610360398 installed <13>Jul 25 12:21:09 rpmi: libpam0-devel-1.5.1-alt1 p9+257413.2200.10.1 1610360458 installed <13>Jul 25 12:21:09 rpmi: libnm-devel-1.18.11-alt1.gite2fdbc2b7482 p9+276659.100.1.1 1625155430 installed <13>Jul 25 12:21:09 rpmi: libcurl-devel-7.77.0-alt1 p9+272617.100.1.1 1622106828 installed <13>Jul 25 12:21:09 rpmi: libldap-devel-2.4.57-alt0.M90P.1 p9+266288.100.1.1 1613244862 installed <13>Jul 25 12:21:09 rpmi: libssl-devel-1.1.1k-alt1 p9+268376.100.3.1 1616721011 installed <13>Jul 25 12:21:09 rpmi: libsystemd-devel-1:246.14-alt1 p9+279856.100.1.1 1626804758 installed <13>Jul 25 12:21:09 rpmi: libxml2-devel-1:2.9.10-alt6 p9+266566.100.3.1 1614357035 installed <13>Jul 25 12:21:09 rpmi: libgmp-devel-6.1.2-alt3 sisyphus+229304.40.2.1 1557770992 installed <13>Jul 25 12:21:09 rpmi: libcap-devel-1:2.27.0.2.ac1e-alt1 p9+236401.400.1.1 1566386199 installed <13>Jul 25 12:21:09 rpmi: gperf-3.1.0.19.9f4f-alt1 sisyphus+221902.3100.4.1 1550597726 installed <13>Jul 25 12:21:09 rpmi: flex-2.6.4.0.88.9801-alt1 sisyphus+221902.2300.4.1 1550596430 installed Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/strongswan-5.8.4-alt5.nosrc.rpm (w1.gzdio) Installing strongswan-5.8.4-alt5.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.62061 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf strongswan-5.8.4 + echo 'Source #0 (strongswan-5.8.4.tar.gz):' Source #0 (strongswan-5.8.4.tar.gz): + /bin/gzip -dc /usr/src/RPM/SOURCES/strongswan-5.8.4.tar.gz + /bin/tar -xf - + cd strongswan-5.8.4 + /bin/chmod -c -Rf u+rwX,go-w . + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.23103 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd strongswan-5.8.4 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force -I m4/config autoreconf-default: configure.ac: tracing autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize-default: linking file 'm4/config/libtool.m4' libtoolize-default: linking file 'm4/config/ltoptions.m4' libtoolize-default: linking file 'm4/config/ltsugar.m4' libtoolize-default: linking file 'm4/config/ltversion.m4' libtoolize-default: linking file 'm4/config/lt~obsolete.m4' autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc autoreconf-default: running: /usr/bin/autoconf-2.60 --force autoreconf-default: running: /usr/bin/autoheader-2.60 --force autoreconf-default: running: automake --add-missing --force-missing configure.ac:368: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' -march=i586 -mtune=generic' + export ASFLAGS + export lt_cv_prog_cc_static_works=no + lt_cv_prog_cc_static_works=no + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=i586-alt-linux --host=i586-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --sysconfdir=/etc/strongswan --libexecdir=/usr/lib/strongswan --bindir=/usr/lib/strongswan --enable-addrblock --enable-agent --enable-ccm --enable-cmd --enable-ctr --enable-curl --enable-dhcp --disable-dumm --enable-farp --enable-gcm --enable-ha --enable-ldap --disable-manager --enable-medcli --enable-mediation --disable-medsrv --disable-mysql --enable-ntru --enable-openssl --enable-padlock --enable-smartcard --enable-smp --enable-sql --disable-sqlite --disable-static --enable-stroke --enable-swanctl --disable-uci --enable-nm --with-capabilities=libcap --enable-pkcs11 --with-default-pkcs11=/usr/lib/pkcs11/opensc-pkcs11.so --enable-cisco-quirks --enable-eap-radius --enable-eap-identity --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-eap-sim --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-kernel-netlink --enable-kernel-pfkey --enable-kernel-klips --enable-nat-transport --enable-self-test configure: WARNING: unrecognized options: --without-included-gettext, --disable-dumm, --enable-smartcard, --with-default-pkcs11, --enable-cisco-quirks, --enable-kernel-klips, --enable-nat-transport, --enable-self-test checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '637' is supported by ustar format... yes checking whether GID '637' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for i586-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for i586-alt-linux-gcc... i586-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether i586-alt-linux-gcc accepts -g... yes checking for i586-alt-linux-gcc option to accept ISO C89... none needed checking whether i586-alt-linux-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of i586-alt-linux-gcc... none checking build system type... i586-alt-linux-gnu checking host system type... i586-alt-linux-gnu checking 32-bit host C ABI... yes checking how to run the C preprocessor... i586-alt-linux-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by i586-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i586-alt-linux-gnu file names to i586-alt-linux-gnu format... func_convert_file_noop checking how to convert i586-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i586-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for i586-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i586-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i586-alt-linux-strip... no checking for strip... strip checking for i586-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from i586-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for i586-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i586-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for i586-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if i586-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if i586-alt-linux-gcc static flag -static works... no checking if i586-alt-linux-gcc supports -c -o file.o... yes checking if i586-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the i586-alt-linux-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) gawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/site-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf len type... size_t checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... no checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... yes checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for libxml-2.0... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gthread-2.0 libnm... yes checking for D-Bus policy directory... /usr/share/dbus-1/system.d checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext, --disable-dumm, --enable-smartcard, --with-default-pkcs11, --enable-cisco-quirks, --enable-kernel-klips, --enable-nat-transport, --enable-self-test strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl libcharon: attr kernel-pfkey kernel-netlink resolve socket-default farp stroke vici smp sql updown eap-identity eap-sim eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic medcli dhcp ha addrblock counters libtnccs: tnc-tnccs libtpmtss: + make -j8 make all-recursive Making all in src Making all in . make[3]: Nothing to be done for 'all-am'. Making all in include make[3]: Nothing to be done for 'all'. Making all in libstrongswan make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o library.lo library.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c library.c -fPIC -DPIC -o .libs/library.o library.c: In function 'hash': library.c:236:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_hash(chunk_create(key, strlen(key))); ^~~ In file included from networking/host.h:28, from networking/host_resolver.h:24, from library.h:102, from library.c:17: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o asn1/oid.c:13:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:13:43: note: (near initialization for 'oid_names[0].name') asn1/oid.c:14:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x82, 0, 1, 1, "" }, /* 1 */ ^~ asn1/oid.c:14:43: note: (near initialization for 'oid_names[1].name') asn1/oid.c:15:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:15:43: note: (near initialization for 'oid_names[2].name') asn1/oid.c:16:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:16:43: note: (near initialization for 'oid_names[3].name') asn1/oid.c:17:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 0, 1, 4, "" }, /* 4 */ ^~ asn1/oid.c:17:43: note: (near initialization for 'oid_names[4].name') asn1/oid.c:18:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 0, 1, 5, "" }, /* 5 */ ^~ asn1/oid.c:18:43: note: (near initialization for 'oid_names[5].name') asn1/oid.c:19:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x14, 0, 0, 6, "ND" }, /* 6 */ ^~~~ asn1/oid.c:19:43: note: (near initialization for 'oid_names[6].name') asn1/oid.c:20:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x09, 18, 1, 0, "data" }, /* 7 */ ^~~~~~ asn1/oid.c:20:43: note: (near initialization for 'oid_names[7].name') asn1/oid.c:21:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x92, 0, 1, 1, "" }, /* 8 */ ^~ asn1/oid.c:21:43: note: (near initialization for 'oid_names[8].name') asn1/oid.c:22:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x26, 0, 1, 2, "" }, /* 9 */ ^~ asn1/oid.c:22:43: note: (near initialization for 'oid_names[9].name') asn1/oid.c:23:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x89, 0, 1, 3, "" }, /* 10 */ ^~ asn1/oid.c:23:43: note: (near initialization for 'oid_names[10].name') asn1/oid.c:24:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x93, 0, 1, 4, "" }, /* 11 */ ^~ asn1/oid.c:24:43: note: (near initialization for 'oid_names[11].name') asn1/oid.c:25:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xF2, 0, 1, 5, "" }, /* 12 */ ^~ asn1/oid.c:25:43: note: (near initialization for 'oid_names[12].name') asn1/oid.c:26:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2C, 0, 1, 6, "" }, /* 13 */ ^~ asn1/oid.c:26:43: note: (near initialization for 'oid_names[13].name') asn1/oid.c:27:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x64, 0, 1, 7, "pilot" }, /* 14 */ ^~~~~~~ asn1/oid.c:27:43: note: (near initialization for 'oid_names[14].name') asn1/oid.c:28:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:28:43: note: (near initialization for 'oid_names[15].name') asn1/oid.c:29:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 17, 0, 9, "UID" }, /* 16 */ ^~~~~ asn1/oid.c:29:43: note: (near initialization for 'oid_names[16].name') asn1/oid.c:30:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x19, 0, 0, 9, "DC" }, /* 17 */ ^~~~ asn1/oid.c:30:43: note: (near initialization for 'oid_names[17].name') asn1/oid.c:31:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x55, 70, 1, 0, "X.500" }, /* 18 */ ^~~~~~~ asn1/oid.c:31:43: note: (near initialization for 'oid_names[18].name') asn1/oid.c:32:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 42, 1, 1, "X.509" }, /* 19 */ ^~~~~~~ asn1/oid.c:32:43: note: (near initialization for 'oid_names[19].name') asn1/oid.c:33:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 21, 0, 2, "CN" }, /* 20 */ ^~~~ asn1/oid.c:33:43: note: (near initialization for 'oid_names[20].name') asn1/oid.c:34:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 22, 0, 2, "S" }, /* 21 */ ^~~ asn1/oid.c:34:43: note: (near initialization for 'oid_names[21].name') asn1/oid.c:35:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 23, 0, 2, "SN" }, /* 22 */ ^~~~ asn1/oid.c:35:43: note: (near initialization for 'oid_names[22].name') asn1/oid.c:36:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 24, 0, 2, "C" }, /* 23 */ ^~~ asn1/oid.c:36:43: note: (near initialization for 'oid_names[23].name') asn1/oid.c:37:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 25, 0, 2, "L" }, /* 24 */ ^~~ asn1/oid.c:37:43: note: (near initialization for 'oid_names[24].name') asn1/oid.c:38:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 26, 0, 2, "ST" }, /* 25 */ ^~~~ asn1/oid.c:38:43: note: (near initialization for 'oid_names[25].name') asn1/oid.c:39:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 27, 0, 2, "STREET" }, /* 26 */ ^~~~~~~~ asn1/oid.c:39:43: note: (near initialization for 'oid_names[26].name') asn1/oid.c:40:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 28, 0, 2, "O" }, /* 27 */ ^~~ asn1/oid.c:40:43: note: (near initialization for 'oid_names[27].name') asn1/oid.c:41:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 29, 0, 2, "OU" }, /* 28 */ ^~~~ asn1/oid.c:41:43: note: (near initialization for 'oid_names[28].name') asn1/oid.c:42:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 30, 0, 2, "T" }, /* 29 */ ^~~ asn1/oid.c:42:43: note: (near initialization for 'oid_names[29].name') asn1/oid.c:43:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 31, 0, 2, "D" }, /* 30 */ ^~~ asn1/oid.c:43:43: note: (near initialization for 'oid_names[30].name') asn1/oid.c:44:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x10, 32, 0, 2, "postalAddress" }, /* 31 */ ^~~~~~~~~~~~~~~ asn1/oid.c:44:43: note: (near initialization for 'oid_names[31].name') asn1/oid.c:45:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x11, 33, 0, 2, "postalCode" }, /* 32 */ ^~~~~~~~~~~~ asn1/oid.c:45:43: note: (near initialization for 'oid_names[32].name') asn1/oid.c:46:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x24, 34, 0, 2, "userCertificate" }, /* 33 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:46:43: note: (near initialization for 'oid_names[33].name') asn1/oid.c:47:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x29, 35, 0, 2, "N" }, /* 34 */ ^~~ asn1/oid.c:47:43: note: (near initialization for 'oid_names[34].name') asn1/oid.c:48:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2A, 36, 0, 2, "G" }, /* 35 */ ^~~ asn1/oid.c:48:43: note: (near initialization for 'oid_names[35].name') asn1/oid.c:49:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2B, 37, 0, 2, "I" }, /* 36 */ ^~~ asn1/oid.c:49:43: note: (near initialization for 'oid_names[36].name') asn1/oid.c:50:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2D, 38, 0, 2, "ID" }, /* 37 */ ^~~~ asn1/oid.c:50:43: note: (near initialization for 'oid_names[37].name') asn1/oid.c:51:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2E, 39, 0, 2, "dnQualifier" }, /* 38 */ ^~~~~~~~~~~~~ asn1/oid.c:51:43: note: (near initialization for 'oid_names[38].name') asn1/oid.c:52:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x36, 40, 0, 2, "dmdName" }, /* 39 */ ^~~~~~~~~ asn1/oid.c:52:43: note: (near initialization for 'oid_names[39].name') asn1/oid.c:53:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x41, 41, 0, 2, "pseudonym" }, /* 40 */ ^~~~~~~~~~~ asn1/oid.c:53:43: note: (near initialization for 'oid_names[40].name') asn1/oid.c:54:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x48, 0, 0, 2, "role" }, /* 41 */ ^~~~~~ asn1/oid.c:54:43: note: (near initialization for 'oid_names[41].name') asn1/oid.c:55:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1D, 0, 1, 1, "id-ce" }, /* 42 */ ^~~~~~~ asn1/oid.c:55:43: note: (near initialization for 'oid_names[42].name') asn1/oid.c:56:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 44, 0, 2, "subjectDirectoryAttrs" }, /* 43 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:56:43: note: (near initialization for 'oid_names[43].name') asn1/oid.c:57:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 45, 0, 2, "subjectKeyIdentifier" }, /* 44 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:57:43: note: (near initialization for 'oid_names[44].name') asn1/oid.c:58:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 46, 0, 2, "keyUsage" }, /* 45 */ ^~~~~~~~~~ asn1/oid.c:58:43: note: (near initialization for 'oid_names[45].name') asn1/oid.c:59:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x10, 47, 0, 2, "privateKeyUsagePeriod" }, /* 46 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:59:43: note: (near initialization for 'oid_names[46].name') asn1/oid.c:60:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x11, 48, 0, 2, "subjectAltName" }, /* 47 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:60:43: note: (near initialization for 'oid_names[47].name') asn1/oid.c:61:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x12, 49, 0, 2, "issuerAltName" }, /* 48 */ ^~~~~~~~~~~~~~~ asn1/oid.c:61:43: note: (near initialization for 'oid_names[48].name') asn1/oid.c:62:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x13, 50, 0, 2, "basicConstraints" }, /* 49 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:62:43: note: (near initialization for 'oid_names[49].name') asn1/oid.c:63:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x14, 51, 0, 2, "crlNumber" }, /* 50 */ ^~~~~~~~~~~ asn1/oid.c:63:43: note: (near initialization for 'oid_names[50].name') asn1/oid.c:64:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x15, 52, 0, 2, "reasonCode" }, /* 51 */ ^~~~~~~~~~~~ asn1/oid.c:64:43: note: (near initialization for 'oid_names[51].name') asn1/oid.c:65:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x17, 53, 0, 2, "holdInstructionCode" }, /* 52 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:65:43: note: (near initialization for 'oid_names[52].name') asn1/oid.c:66:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x18, 54, 0, 2, "invalidityDate" }, /* 53 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:66:43: note: (near initialization for 'oid_names[53].name') asn1/oid.c:67:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1B, 55, 0, 2, "deltaCrlIndicator" }, /* 54 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:67:43: note: (near initialization for 'oid_names[54].name') asn1/oid.c:68:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1C, 56, 0, 2, "issuingDistributionPoint" }, /* 55 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:68:43: note: (near initialization for 'oid_names[55].name') asn1/oid.c:69:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1D, 57, 0, 2, "certificateIssuer" }, /* 56 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:69:43: note: (near initialization for 'oid_names[56].name') asn1/oid.c:70:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1E, 58, 0, 2, "nameConstraints" }, /* 57 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:70:43: note: (near initialization for 'oid_names[57].name') asn1/oid.c:71:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1F, 59, 0, 2, "crlDistributionPoints" }, /* 58 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:71:43: note: (near initialization for 'oid_names[58].name') asn1/oid.c:72:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x20, 61, 1, 2, "certificatePolicies" }, /* 59 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:72:43: note: (near initialization for 'oid_names[59].name') asn1/oid.c:73:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x00, 0, 0, 3, "anyPolicy" }, /* 60 */ ^~~~~~~~~~~ asn1/oid.c:73:43: note: (near initialization for 'oid_names[60].name') asn1/oid.c:74:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x21, 62, 0, 2, "policyMappings" }, /* 61 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:74:43: note: (near initialization for 'oid_names[61].name') asn1/oid.c:75:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x23, 63, 0, 2, "authorityKeyIdentifier" }, /* 62 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:75:43: note: (near initialization for 'oid_names[62].name') asn1/oid.c:76:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x24, 64, 0, 2, "policyConstraints" }, /* 63 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:76:43: note: (near initialization for 'oid_names[63].name') asn1/oid.c:77:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x25, 66, 1, 2, "extendedKeyUsage" }, /* 64 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:77:43: note: (near initialization for 'oid_names[64].name') asn1/oid.c:78:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 65 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:78:43: note: (near initialization for 'oid_names[65].name') asn1/oid.c:79:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2E, 67, 0, 2, "freshestCRL" }, /* 66 */ ^~~~~~~~~~~~~ asn1/oid.c:79:43: note: (near initialization for 'oid_names[66].name') asn1/oid.c:80:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x36, 68, 0, 2, "inhibitAnyPolicy" }, /* 67 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:80:43: note: (near initialization for 'oid_names[67].name') asn1/oid.c:81:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x37, 69, 0, 2, "targetInformation" }, /* 68 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:81:43: note: (near initialization for 'oid_names[68].name') asn1/oid.c:82:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x38, 0, 0, 2, "noRevAvail" }, /* 69 */ ^~~~~~~~~~~~ asn1/oid.c:82:43: note: (near initialization for 'oid_names[69].name') asn1/oid.c:83:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x2A, 202, 1, 0, "" }, /* 70 */ ^~ asn1/oid.c:83:43: note: (near initialization for 'oid_names[70].name') asn1/oid.c:84:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x83, 83, 1, 1, "" }, /* 71 */ ^~ asn1/oid.c:84:43: note: (near initialization for 'oid_names[71].name') asn1/oid.c:85:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 0, 1, 2, "jp" }, /* 72 */ ^~~~ asn1/oid.c:85:43: note: (near initialization for 'oid_names[72].name') asn1/oid.c:86:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x8C, 0, 1, 3, "" }, /* 73 */ ^~ asn1/oid.c:86:43: note: (near initialization for 'oid_names[73].name') asn1/oid.c:87:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x9A, 0, 1, 4, "" }, /* 74 */ ^~ asn1/oid.c:87:43: note: (near initialization for 'oid_names[74].name') asn1/oid.c:88:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x4B, 0, 1, 5, "" }, /* 75 */ ^~ asn1/oid.c:88:43: note: (near initialization for 'oid_names[75].name') asn1/oid.c:89:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x3D, 0, 1, 6, "" }, /* 76 */ ^~ asn1/oid.c:89:43: note: (near initialization for 'oid_names[76].name') asn1/oid.c:90:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "security" }, /* 77 */ ^~~~~~~~~~ asn1/oid.c:90:43: note: (near initialization for 'oid_names[77].name') asn1/oid.c:91:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "algorithm" }, /* 78 */ ^~~~~~~~~~~ asn1/oid.c:91:43: note: (near initialization for 'oid_names[78].name') asn1/oid.c:92:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 79 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:92:43: note: (near initialization for 'oid_names[79].name') asn1/oid.c:93:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 81, 0, 10, "camellia128-cbc" }, /* 80 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:93:43: note: (near initialization for 'oid_names[80].name') asn1/oid.c:94:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 82, 0, 10, "camellia192-cbc" }, /* 81 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:94:43: note: (near initialization for 'oid_names[81].name') asn1/oid.c:95:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 82 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:95:43: note: (near initialization for 'oid_names[82].name') asn1/oid.c:96:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 83 */ ^~ asn1/oid.c:96:43: note: (near initialization for 'oid_names[83].name') asn1/oid.c:97:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x48, 0, 1, 2, "us" }, /* 84 */ ^~~~ asn1/oid.c:97:43: note: (near initialization for 'oid_names[84].name') asn1/oid.c:98:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x86, 161, 1, 3, "" }, /* 85 */ ^~ asn1/oid.c:98:43: note: (near initialization for 'oid_names[85].name') asn1/oid.c:99:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xF6, 91, 1, 4, "" }, /* 86 */ ^~ asn1/oid.c:99:43: note: (near initialization for 'oid_names[86].name') asn1/oid.c:100:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 87 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:100:43: note: (near initialization for 'oid_names[87].name') asn1/oid.c:101:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 0, 1, 6, "Entrust" }, /* 88 */ ^~~~~~~~~ asn1/oid.c:101:43: note: (near initialization for 'oid_names[88].name') asn1/oid.c:102:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x41, 0, 1, 7, "nsn-ce" }, /* 89 */ ^~~~~~~~ asn1/oid.c:102:43: note: (near initialization for 'oid_names[89].name') asn1/oid.c:103:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 90 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:103:43: note: (near initialization for 'oid_names[90].name') asn1/oid.c:104:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xF7, 0, 1, 4, "" }, /* 91 */ ^~ asn1/oid.c:104:43: note: (near initialization for 'oid_names[91].name') asn1/oid.c:105:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 0, 1, 5, "RSADSI" }, /* 92 */ ^~~~~~~~ asn1/oid.c:105:43: note: (near initialization for 'oid_names[92].name') asn1/oid.c:106:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 149, 1, 6, "PKCS" }, /* 93 */ ^~~~~~ asn1/oid.c:106:43: note: (near initialization for 'oid_names[93].name') asn1/oid.c:107:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 107, 1, 7, "PKCS-1" }, /* 94 */ ^~~~~~~~ asn1/oid.c:107:43: note: (near initialization for 'oid_names[94].name') asn1/oid.c:108:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 96, 0, 8, "rsaEncryption" }, /* 95 */ ^~~~~~~~~~~~~~~ asn1/oid.c:108:43: note: (near initialization for 'oid_names[95].name') asn1/oid.c:109:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 97, 0, 8, "md2WithRSAEncryption" }, /* 96 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:109:43: note: (near initialization for 'oid_names[96].name') asn1/oid.c:110:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 98, 0, 8, "md5WithRSAEncryption" }, /* 97 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:110:43: note: (near initialization for 'oid_names[97].name') asn1/oid.c:111:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 99, 0, 8, "sha-1WithRSAEncryption" }, /* 98 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:111:43: note: (near initialization for 'oid_names[98].name') asn1/oid.c:112:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 100, 0, 8, "id-RSAES-OAEP" }, /* 99 */ ^~~~~~~~~~~~~~~ asn1/oid.c:112:43: note: (near initialization for 'oid_names[99].name') asn1/oid.c:113:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 101, 0, 8, "id-mgf1" }, /* 100 */ ^~~~~~~~~ asn1/oid.c:113:43: note: (near initialization for 'oid_names[100].name') asn1/oid.c:114:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 102, 0, 8, "id-pSpecified" }, /* 101 */ ^~~~~~~~~~~~~~~ asn1/oid.c:114:43: note: (near initialization for 'oid_names[101].name') asn1/oid.c:115:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 103, 0, 8, "RSASSA-PSS" }, /* 102 */ ^~~~~~~~~~~~ asn1/oid.c:115:43: note: (near initialization for 'oid_names[102].name') asn1/oid.c:116:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 104, 0, 8, "sha256WithRSAEncryption" }, /* 103 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:116:43: note: (near initialization for 'oid_names[103].name') asn1/oid.c:117:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 105, 0, 8, "sha384WithRSAEncryption" }, /* 104 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:117:43: note: (near initialization for 'oid_names[104].name') asn1/oid.c:118:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 106, 0, 8, "sha512WithRSAEncryption" }, /* 105 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:118:43: note: (near initialization for 'oid_names[105].name') asn1/oid.c:119:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 106 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:119:43: note: (near initialization for 'oid_names[106].name') asn1/oid.c:120:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 112, 1, 7, "PKCS-5" }, /* 107 */ ^~~~~~~~ asn1/oid.c:120:43: note: (near initialization for 'oid_names[107].name') asn1/oid.c:121:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 109, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 108 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:121:43: note: (near initialization for 'oid_names[108].name') asn1/oid.c:122:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 110, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 109 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:122:43: note: (near initialization for 'oid_names[109].name') asn1/oid.c:123:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 111, 0, 8, "id-PBKDF2" }, /* 110 */ ^~~~~~~~~~~ asn1/oid.c:123:43: note: (near initialization for 'oid_names[110].name') asn1/oid.c:124:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 0, 0, 8, "id-PBES2" }, /* 111 */ ^~~~~~~~~~ asn1/oid.c:124:43: note: (near initialization for 'oid_names[111].name') asn1/oid.c:125:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 119, 1, 7, "PKCS-7" }, /* 112 */ ^~~~~~~~ asn1/oid.c:125:43: note: (near initialization for 'oid_names[112].name') asn1/oid.c:126:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 114, 0, 8, "data" }, /* 113 */ ^~~~~~ asn1/oid.c:126:43: note: (near initialization for 'oid_names[113].name') asn1/oid.c:127:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 115, 0, 8, "signedData" }, /* 114 */ ^~~~~~~~~~~~ asn1/oid.c:127:43: note: (near initialization for 'oid_names[114].name') asn1/oid.c:128:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 116, 0, 8, "envelopedData" }, /* 115 */ ^~~~~~~~~~~~~~~ asn1/oid.c:128:43: note: (near initialization for 'oid_names[115].name') asn1/oid.c:129:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 117, 0, 8, "signedAndEnvelopedData" }, /* 116 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:129:43: note: (near initialization for 'oid_names[116].name') asn1/oid.c:130:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 118, 0, 8, "digestedData" }, /* 117 */ ^~~~~~~~~~~~~~ asn1/oid.c:130:43: note: (near initialization for 'oid_names[117].name') asn1/oid.c:131:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 8, "encryptedData" }, /* 118 */ ^~~~~~~~~~~~~~~ asn1/oid.c:131:43: note: (near initialization for 'oid_names[118].name') asn1/oid.c:132:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 133, 1, 7, "PKCS-9" }, /* 119 */ ^~~~~~~~ asn1/oid.c:132:43: note: (near initialization for 'oid_names[119].name') asn1/oid.c:133:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 121, 0, 8, "E" }, /* 120 */ ^~~ asn1/oid.c:133:43: note: (near initialization for 'oid_names[120].name') asn1/oid.c:134:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 122, 0, 8, "unstructuredName" }, /* 121 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:134:43: note: (near initialization for 'oid_names[121].name') asn1/oid.c:135:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 123, 0, 8, "contentType" }, /* 122 */ ^~~~~~~~~~~~~ asn1/oid.c:135:43: note: (near initialization for 'oid_names[122].name') asn1/oid.c:136:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 124, 0, 8, "messageDigest" }, /* 123 */ ^~~~~~~~~~~~~~~ asn1/oid.c:136:43: note: (near initialization for 'oid_names[123].name') asn1/oid.c:137:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 125, 0, 8, "signingTime" }, /* 124 */ ^~~~~~~~~~~~~ asn1/oid.c:137:43: note: (near initialization for 'oid_names[124].name') asn1/oid.c:138:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 126, 0, 8, "counterSignature" }, /* 125 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:138:43: note: (near initialization for 'oid_names[125].name') asn1/oid.c:139:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 127, 0, 8, "challengePassword" }, /* 126 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:139:43: note: (near initialization for 'oid_names[126].name') asn1/oid.c:140:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 128, 0, 8, "unstructuredAddress" }, /* 127 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:140:43: note: (near initialization for 'oid_names[127].name') asn1/oid.c:141:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 129, 0, 8, "extensionRequest" }, /* 128 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:141:43: note: (near initialization for 'oid_names[128].name') asn1/oid.c:142:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 130, 0, 8, "S/MIME Capabilities" }, /* 129 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:142:43: note: (near initialization for 'oid_names[129].name') asn1/oid.c:143:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x16, 0, 1, 8, "certTypes" }, /* 130 */ ^~~~~~~~~~~ asn1/oid.c:143:43: note: (near initialization for 'oid_names[130].name') asn1/oid.c:144:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 132, 0, 9, "X.509" }, /* 131 */ ^~~~~~~ asn1/oid.c:144:43: note: (near initialization for 'oid_names[131].name') asn1/oid.c:145:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 9, "SDSI" }, /* 132 */ ^~~~~~ asn1/oid.c:145:43: note: (near initialization for 'oid_names[132].name') asn1/oid.c:146:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0c, 0, 1, 7, "PKCS-12" }, /* 133 */ ^~~~~~~~~ asn1/oid.c:146:43: note: (near initialization for 'oid_names[133].name') asn1/oid.c:147:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 141, 1, 8, "pbeIds" }, /* 134 */ ^~~~~~~~ asn1/oid.c:147:43: note: (near initialization for 'oid_names[134].name') asn1/oid.c:148:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 136, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 135 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:148:43: note: (near initialization for 'oid_names[135].name') asn1/oid.c:149:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 137, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 136 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:149:43: note: (near initialization for 'oid_names[136].name') asn1/oid.c:150:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 138, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC" }, /* 137 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:150:43: note: (near initialization for 'oid_names[137].name') asn1/oid.c:151:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 139, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC" }, /* 138 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:151:43: note: (near initialization for 'oid_names[138].name') asn1/oid.c:152:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 140, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 139 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:152:43: note: (near initialization for 'oid_names[139].name') asn1/oid.c:153:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 140 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:153:43: note: (near initialization for 'oid_names[140].name') asn1/oid.c:154:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 141 */ ^~~~~~~~~~~ asn1/oid.c:154:43: note: (near initialization for 'oid_names[141].name') asn1/oid.c:155:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 9, "bagIds" }, /* 142 */ ^~~~~~~~ asn1/oid.c:155:43: note: (near initialization for 'oid_names[142].name') asn1/oid.c:156:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 144, 0, 10, "keyBag" }, /* 143 */ ^~~~~~~~ asn1/oid.c:156:43: note: (near initialization for 'oid_names[143].name') asn1/oid.c:157:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 145, 0, 10, "pkcs8ShroudedKeyBag" }, /* 144 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:157:43: note: (near initialization for 'oid_names[144].name') asn1/oid.c:158:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 146, 0, 10, "certBag" }, /* 145 */ ^~~~~~~~~ asn1/oid.c:158:43: note: (near initialization for 'oid_names[145].name') asn1/oid.c:159:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 147, 0, 10, "crlBag" }, /* 146 */ ^~~~~~~~ asn1/oid.c:159:43: note: (near initialization for 'oid_names[146].name') asn1/oid.c:160:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 148, 0, 10, "secretBag" }, /* 147 */ ^~~~~~~~~~~ asn1/oid.c:160:43: note: (near initialization for 'oid_names[147].name') asn1/oid.c:161:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 10, "safeContentsBag" }, /* 148 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:161:43: note: (near initialization for 'oid_names[148].name') asn1/oid.c:162:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 159, 1, 6, "digestAlgorithm" }, /* 149 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:162:43: note: (near initialization for 'oid_names[149].name') asn1/oid.c:163:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 151, 0, 7, "md2" }, /* 150 */ ^~~~~ asn1/oid.c:163:43: note: (near initialization for 'oid_names[150].name') asn1/oid.c:164:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 152, 0, 7, "md5" }, /* 151 */ ^~~~~ asn1/oid.c:164:43: note: (near initialization for 'oid_names[151].name') asn1/oid.c:165:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 153, 0, 7, "hmacWithSHA1" }, /* 152 */ ^~~~~~~~~~~~~~ asn1/oid.c:165:43: note: (near initialization for 'oid_names[152].name') asn1/oid.c:166:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 154, 0, 7, "hmacWithSHA224" }, /* 153 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:166:43: note: (near initialization for 'oid_names[153].name') asn1/oid.c:167:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 155, 0, 7, "hmacWithSHA256" }, /* 154 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:167:43: note: (near initialization for 'oid_names[154].name') asn1/oid.c:168:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 156, 0, 7, "hmacWithSHA384" }, /* 155 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:168:43: note: (near initialization for 'oid_names[155].name') asn1/oid.c:169:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 157, 0, 7, "hmacWithSHA512" }, /* 156 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:169:43: note: (near initialization for 'oid_names[156].name') asn1/oid.c:170:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 158, 0, 7, "hmacWithSHA512-224" }, /* 157 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:170:43: note: (near initialization for 'oid_names[157].name') asn1/oid.c:171:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 0, 0, 7, "hmacWithSHA512-256" }, /* 158 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:171:43: note: (near initialization for 'oid_names[158].name') asn1/oid.c:172:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 159 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:172:43: note: (near initialization for 'oid_names[159].name') asn1/oid.c:173:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 160 */ ^~~~~~~~~~~~~~ asn1/oid.c:173:43: note: (near initialization for 'oid_names[160].name') asn1/oid.c:174:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xCE, 0, 1, 3, "" }, /* 161 */ ^~ asn1/oid.c:174:43: note: (near initialization for 'oid_names[161].name') asn1/oid.c:175:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 162 */ ^~~~~~~~~~~~ asn1/oid.c:175:43: note: (near initialization for 'oid_names[162].name') asn1/oid.c:176:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 165, 1, 5, "id-publicKeyType" }, /* 163 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:176:43: note: (near initialization for 'oid_names[163].name') asn1/oid.c:177:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 164 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:177:43: note: (near initialization for 'oid_names[164].name') asn1/oid.c:178:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 195, 1, 5, "ellipticCurve" }, /* 165 */ ^~~~~~~~~~~~~~~ asn1/oid.c:178:43: note: (near initialization for 'oid_names[165].name') asn1/oid.c:179:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x00, 187, 1, 6, "c-TwoCurve" }, /* 166 */ ^~~~~~~~~~~~ asn1/oid.c:179:43: note: (near initialization for 'oid_names[166].name') asn1/oid.c:180:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 168, 0, 7, "c2pnb163v1" }, /* 167 */ ^~~~~~~~~~~~ asn1/oid.c:180:43: note: (near initialization for 'oid_names[167].name') asn1/oid.c:181:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 169, 0, 7, "c2pnb163v2" }, /* 168 */ ^~~~~~~~~~~~ asn1/oid.c:181:43: note: (near initialization for 'oid_names[168].name') asn1/oid.c:182:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 170, 0, 7, "c2pnb163v3" }, /* 169 */ ^~~~~~~~~~~~ asn1/oid.c:182:43: note: (near initialization for 'oid_names[169].name') asn1/oid.c:183:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 171, 0, 7, "c2pnb176w1" }, /* 170 */ ^~~~~~~~~~~~ asn1/oid.c:183:43: note: (near initialization for 'oid_names[170].name') asn1/oid.c:184:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 172, 0, 7, "c2tnb191v1" }, /* 171 */ ^~~~~~~~~~~~ asn1/oid.c:184:43: note: (near initialization for 'oid_names[171].name') asn1/oid.c:185:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 173, 0, 7, "c2tnb191v2" }, /* 172 */ ^~~~~~~~~~~~ asn1/oid.c:185:43: note: (near initialization for 'oid_names[172].name') asn1/oid.c:186:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 174, 0, 7, "c2tnb191v3" }, /* 173 */ ^~~~~~~~~~~~ asn1/oid.c:186:43: note: (near initialization for 'oid_names[173].name') asn1/oid.c:187:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 175, 0, 7, "c2onb191v4" }, /* 174 */ ^~~~~~~~~~~~ asn1/oid.c:187:43: note: (near initialization for 'oid_names[174].name') asn1/oid.c:188:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 176, 0, 7, "c2onb191v5" }, /* 175 */ ^~~~~~~~~~~~ asn1/oid.c:188:43: note: (near initialization for 'oid_names[175].name') asn1/oid.c:189:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 177, 0, 7, "c2pnb208w1" }, /* 176 */ ^~~~~~~~~~~~ asn1/oid.c:189:43: note: (near initialization for 'oid_names[176].name') asn1/oid.c:190:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 178, 0, 7, "c2tnb239v1" }, /* 177 */ ^~~~~~~~~~~~ asn1/oid.c:190:43: note: (near initialization for 'oid_names[177].name') asn1/oid.c:191:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 179, 0, 7, "c2tnb239v2" }, /* 178 */ ^~~~~~~~~~~~ asn1/oid.c:191:43: note: (near initialization for 'oid_names[178].name') asn1/oid.c:192:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 180, 0, 7, "c2tnb239v3" }, /* 179 */ ^~~~~~~~~~~~ asn1/oid.c:192:43: note: (near initialization for 'oid_names[179].name') asn1/oid.c:193:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 181, 0, 7, "c2onb239v4" }, /* 180 */ ^~~~~~~~~~~~ asn1/oid.c:193:43: note: (near initialization for 'oid_names[180].name') asn1/oid.c:194:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 182, 0, 7, "c2onb239v5" }, /* 181 */ ^~~~~~~~~~~~ asn1/oid.c:194:43: note: (near initialization for 'oid_names[181].name') asn1/oid.c:195:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x10, 183, 0, 7, "c2pnb272w1" }, /* 182 */ ^~~~~~~~~~~~ asn1/oid.c:195:43: note: (near initialization for 'oid_names[182].name') asn1/oid.c:196:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x11, 184, 0, 7, "c2pnb304w1" }, /* 183 */ ^~~~~~~~~~~~ asn1/oid.c:196:43: note: (near initialization for 'oid_names[183].name') asn1/oid.c:197:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x12, 185, 0, 7, "c2tnb359v1" }, /* 184 */ ^~~~~~~~~~~~ asn1/oid.c:197:43: note: (near initialization for 'oid_names[184].name') asn1/oid.c:198:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x13, 186, 0, 7, "c2pnb368w1" }, /* 185 */ ^~~~~~~~~~~~ asn1/oid.c:198:43: note: (near initialization for 'oid_names[185].name') asn1/oid.c:199:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 186 */ ^~~~~~~~~~~~ asn1/oid.c:199:43: note: (near initialization for 'oid_names[186].name') asn1/oid.c:200:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 6, "primeCurve" }, /* 187 */ ^~~~~~~~~~~~ asn1/oid.c:200:43: note: (near initialization for 'oid_names[187].name') asn1/oid.c:201:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 189, 0, 7, "prime192v1" }, /* 188 */ ^~~~~~~~~~~~ asn1/oid.c:201:43: note: (near initialization for 'oid_names[188].name') asn1/oid.c:202:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 190, 0, 7, "prime192v2" }, /* 189 */ ^~~~~~~~~~~~ asn1/oid.c:202:43: note: (near initialization for 'oid_names[189].name') asn1/oid.c:203:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 191, 0, 7, "prime192v3" }, /* 190 */ ^~~~~~~~~~~~ asn1/oid.c:203:43: note: (near initialization for 'oid_names[190].name') asn1/oid.c:204:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 192, 0, 7, "prime239v1" }, /* 191 */ ^~~~~~~~~~~~ asn1/oid.c:204:43: note: (near initialization for 'oid_names[191].name') asn1/oid.c:205:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 193, 0, 7, "prime239v2" }, /* 192 */ ^~~~~~~~~~~~ asn1/oid.c:205:43: note: (near initialization for 'oid_names[192].name') asn1/oid.c:206:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 194, 0, 7, "prime239v3" }, /* 193 */ ^~~~~~~~~~~~ asn1/oid.c:206:43: note: (near initialization for 'oid_names[193].name') asn1/oid.c:207:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "prime256v1" }, /* 194 */ ^~~~~~~~~~~~ asn1/oid.c:207:43: note: (near initialization for 'oid_names[194].name') asn1/oid.c:208:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 5, "id-ecSigType" }, /* 195 */ ^~~~~~~~~~~~~~ asn1/oid.c:208:43: note: (near initialization for 'oid_names[195].name') asn1/oid.c:209:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 197, 0, 6, "ecdsa-with-SHA1" }, /* 196 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:209:43: note: (near initialization for 'oid_names[196].name') asn1/oid.c:210:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 197 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:210:43: note: (near initialization for 'oid_names[197].name') asn1/oid.c:211:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 199, 0, 7, "ecdsa-with-SHA224" }, /* 198 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:211:43: note: (near initialization for 'oid_names[198].name') asn1/oid.c:212:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 200, 0, 7, "ecdsa-with-SHA256" }, /* 199 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:212:43: note: (near initialization for 'oid_names[199].name') asn1/oid.c:213:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 201, 0, 7, "ecdsa-with-SHA384" }, /* 200 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:213:43: note: (near initialization for 'oid_names[200].name') asn1/oid.c:214:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 201 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:214:43: note: (near initialization for 'oid_names[201].name') asn1/oid.c:215:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x2B, 433, 1, 0, "" }, /* 202 */ ^~ asn1/oid.c:215:43: note: (near initialization for 'oid_names[202].name') asn1/oid.c:216:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 344, 1, 1, "dod" }, /* 203 */ ^~~~~ asn1/oid.c:216:43: note: (near initialization for 'oid_names[203].name') asn1/oid.c:217:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 2, "internet" }, /* 204 */ ^~~~~~~~~~ asn1/oid.c:217:43: note: (near initialization for 'oid_names[204].name') asn1/oid.c:218:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 294, 1, 3, "private" }, /* 205 */ ^~~~~~~~~ asn1/oid.c:218:43: note: (near initialization for 'oid_names[205].name') asn1/oid.c:219:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 4, "enterprise" }, /* 206 */ ^~~~~~~~~~~~ asn1/oid.c:219:43: note: (near initialization for 'oid_names[206].name') asn1/oid.c:220:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x82, 244, 1, 5, "" }, /* 207 */ ^~ asn1/oid.c:220:43: note: (near initialization for 'oid_names[207].name') asn1/oid.c:221:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x37, 220, 1, 6, "Microsoft" }, /* 208 */ ^~~~~~~~~~~ asn1/oid.c:221:43: note: (near initialization for 'oid_names[208].name') asn1/oid.c:222:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 213, 1, 7, "" }, /* 209 */ ^~ asn1/oid.c:222:43: note: (near initialization for 'oid_names[209].name') asn1/oid.c:223:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 8, "" }, /* 210 */ ^~ asn1/oid.c:223:43: note: (near initialization for 'oid_names[210].name') asn1/oid.c:224:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 212, 0, 9, "msSGC" }, /* 211 */ ^~~~~~~ asn1/oid.c:224:43: note: (near initialization for 'oid_names[211].name') asn1/oid.c:225:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 212 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:225:43: note: (near initialization for 'oid_names[212].name') asn1/oid.c:226:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x14, 217, 1, 7, "msEnrollmentInfrastructure" }, /* 213 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:226:43: note: (near initialization for 'oid_names[213].name') asn1/oid.c:227:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 214 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:227:43: note: (near initialization for 'oid_names[214].name') asn1/oid.c:228:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 216, 0, 9, "msSmartcardLogon" }, /* 215 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:228:43: note: (near initialization for 'oid_names[215].name') asn1/oid.c:229:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 9, "msUPN" }, /* 216 */ ^~~~~~~ asn1/oid.c:229:43: note: (near initialization for 'oid_names[216].name') asn1/oid.c:230:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 217 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:230:43: note: (near initialization for 'oid_names[217].name') asn1/oid.c:231:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 219, 0, 8, "msCertTemplate" }, /* 218 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:231:43: note: (near initialization for 'oid_names[218].name') asn1/oid.c:232:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 219 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:232:43: note: (near initialization for 'oid_names[219].name') asn1/oid.c:233:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xA0, 0, 1, 6, "" }, /* 220 */ ^~ asn1/oid.c:233:43: note: (near initialization for 'oid_names[220].name') asn1/oid.c:234:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2A, 0, 1, 7, "ITA" }, /* 221 */ ^~~~~ asn1/oid.c:234:43: note: (near initialization for 'oid_names[221].name') asn1/oid.c:235:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 223, 0, 8, "strongSwan" }, /* 222 */ ^~~~~~~~~~~~ asn1/oid.c:235:43: note: (near initialization for 'oid_names[222].name') asn1/oid.c:236:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 224, 0, 8, "cps" }, /* 223 */ ^~~~~ asn1/oid.c:236:43: note: (near initialization for 'oid_names[223].name') asn1/oid.c:237:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 225, 0, 8, "e-voting" }, /* 224 */ ^~~~~~~~~~ asn1/oid.c:237:43: note: (near initialization for 'oid_names[224].name') asn1/oid.c:238:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 8, "BLISS" }, /* 225 */ ^~~~~~~ asn1/oid.c:238:43: note: (near initialization for 'oid_names[225].name') asn1/oid.c:239:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 228, 1, 9, "keyType" }, /* 226 */ ^~~~~~~~~ asn1/oid.c:239:43: note: (near initialization for 'oid_names[226].name') asn1/oid.c:240:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 10, "blissPublicKey" }, /* 227 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:240:43: note: (near initialization for 'oid_names[227].name') asn1/oid.c:241:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 237, 1, 9, "parameters" }, /* 228 */ ^~~~~~~~~~~~ asn1/oid.c:241:43: note: (near initialization for 'oid_names[228].name') asn1/oid.c:242:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 230, 0, 10, "BLISS-I" }, /* 229 */ ^~~~~~~~~ asn1/oid.c:242:43: note: (near initialization for 'oid_names[229].name') asn1/oid.c:243:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 231, 0, 10, "BLISS-II" }, /* 230 */ ^~~~~~~~~~ asn1/oid.c:243:43: note: (near initialization for 'oid_names[230].name') asn1/oid.c:244:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 232, 0, 10, "BLISS-III" }, /* 231 */ ^~~~~~~~~~~ asn1/oid.c:244:43: note: (near initialization for 'oid_names[231].name') asn1/oid.c:245:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 233, 0, 10, "BLISS-IV" }, /* 232 */ ^~~~~~~~~~ asn1/oid.c:245:43: note: (near initialization for 'oid_names[232].name') asn1/oid.c:246:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 234, 0, 10, "BLISS-B-I" }, /* 233 */ ^~~~~~~~~~~ asn1/oid.c:246:43: note: (near initialization for 'oid_names[233].name') asn1/oid.c:247:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 235, 0, 10, "BLISS-B-II" }, /* 234 */ ^~~~~~~~~~~~ asn1/oid.c:247:43: note: (near initialization for 'oid_names[234].name') asn1/oid.c:248:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 236, 0, 10, "BLISS-B-III" }, /* 235 */ ^~~~~~~~~~~~~ asn1/oid.c:248:43: note: (near initialization for 'oid_names[235].name') asn1/oid.c:249:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 236 */ ^~~~~~~~~~~~ asn1/oid.c:249:43: note: (near initialization for 'oid_names[236].name') asn1/oid.c:250:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 9, "blissSigType" }, /* 237 */ ^~~~~~~~~~~~~~ asn1/oid.c:250:43: note: (near initialization for 'oid_names[237].name') asn1/oid.c:251:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 239, 0, 10, "BLISS-with-SHA2-512" }, /* 238 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:251:43: note: (near initialization for 'oid_names[238].name') asn1/oid.c:252:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 240, 0, 10, "BLISS-with-SHA2-384" }, /* 239 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:252:43: note: (near initialization for 'oid_names[239].name') asn1/oid.c:253:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 241, 0, 10, "BLISS-with-SHA2-256" }, /* 240 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:253:43: note: (near initialization for 'oid_names[240].name') asn1/oid.c:254:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 242, 0, 10, "BLISS-with-SHA3-512" }, /* 241 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:254:43: note: (near initialization for 'oid_names[241].name') asn1/oid.c:255:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 243, 0, 10, "BLISS-with-SHA3-384" }, /* 242 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:255:43: note: (near initialization for 'oid_names[242].name') asn1/oid.c:256:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 243 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:256:43: note: (near initialization for 'oid_names[243].name') asn1/oid.c:257:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x89, 251, 1, 5, "" }, /* 244 */ ^~ asn1/oid.c:257:43: note: (near initialization for 'oid_names[244].name') asn1/oid.c:258:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x31, 0, 1, 6, "" }, /* 245 */ ^~ asn1/oid.c:258:43: note: (near initialization for 'oid_names[245].name') asn1/oid.c:259:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 246 */ ^~ asn1/oid.c:259:43: note: (near initialization for 'oid_names[246].name') asn1/oid.c:260:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 247 */ ^~ asn1/oid.c:260:43: note: (near initialization for 'oid_names[247].name') asn1/oid.c:261:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 9, "" }, /* 248 */ ^~ asn1/oid.c:261:43: note: (near initialization for 'oid_names[248].name') asn1/oid.c:262:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 10, "" }, /* 249 */ ^~ asn1/oid.c:262:43: note: (near initialization for 'oid_names[249].name') asn1/oid.c:263:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x4B, 0, 0, 11, "TCGID" }, /* 250 */ ^~~~~~~ asn1/oid.c:263:43: note: (near initialization for 'oid_names[250].name') asn1/oid.c:264:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x97, 255, 1, 5, "" }, /* 251 */ ^~ asn1/oid.c:264:43: note: (near initialization for 'oid_names[251].name') asn1/oid.c:265:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x55, 0, 1, 6, "" }, /* 252 */ ^~ asn1/oid.c:265:43: note: (near initialization for 'oid_names[252].name') asn1/oid.c:266:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 253 */ ^~ asn1/oid.c:266:43: note: (near initialization for 'oid_names[253].name') asn1/oid.c:267:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 254 */ ^~~~~~~~~~~~~~ asn1/oid.c:267:43: note: (near initialization for 'oid_names[254].name') asn1/oid.c:268:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xC1, 0, 1, 5, "" }, /* 255 */ ^~ asn1/oid.c:268:43: note: (near initialization for 'oid_names[255].name') asn1/oid.c:269:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 256 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:269:43: note: (near initialization for 'oid_names[256].name') asn1/oid.c:270:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "eess" }, /* 257 */ ^~~~~~ asn1/oid.c:270:43: note: (near initialization for 'oid_names[257].name') asn1/oid.c:271:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "eess1" }, /* 258 */ ^~~~~~~ asn1/oid.c:271:43: note: (near initialization for 'oid_names[258].name') asn1/oid.c:272:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 263, 1, 9, "eess1-algs" }, /* 259 */ ^~~~~~~~~~~~ asn1/oid.c:272:43: note: (near initialization for 'oid_names[259].name') asn1/oid.c:273:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 261, 0, 10, "ntru-EESS1v1-SVES" }, /* 260 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:273:43: note: (near initialization for 'oid_names[260].name') asn1/oid.c:274:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 262, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 261 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:274:43: note: (near initialization for 'oid_names[261].name') asn1/oid.c:275:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 262 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:275:43: note: (near initialization for 'oid_names[262].name') asn1/oid.c:276:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 293, 1, 9, "eess1-params" }, /* 263 */ ^~~~~~~~~~~~~~ asn1/oid.c:276:43: note: (near initialization for 'oid_names[263].name') asn1/oid.c:277:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 265, 0, 10, "ees251ep1" }, /* 264 */ ^~~~~~~~~~~ asn1/oid.c:277:43: note: (near initialization for 'oid_names[264].name') asn1/oid.c:278:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 266, 0, 10, "ees347ep1" }, /* 265 */ ^~~~~~~~~~~ asn1/oid.c:278:43: note: (near initialization for 'oid_names[265].name') asn1/oid.c:279:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 267, 0, 10, "ees503ep1" }, /* 266 */ ^~~~~~~~~~~ asn1/oid.c:279:43: note: (near initialization for 'oid_names[266].name') asn1/oid.c:280:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 268, 0, 10, "ees251sp2" }, /* 267 */ ^~~~~~~~~~~ asn1/oid.c:280:43: note: (near initialization for 'oid_names[267].name') asn1/oid.c:281:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 269, 0, 10, "ees251ep4" }, /* 268 */ ^~~~~~~~~~~ asn1/oid.c:281:43: note: (near initialization for 'oid_names[268].name') asn1/oid.c:282:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 270, 0, 10, "ees251ep5" }, /* 269 */ ^~~~~~~~~~~ asn1/oid.c:282:43: note: (near initialization for 'oid_names[269].name') asn1/oid.c:283:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 271, 0, 10, "ees251sp3" }, /* 270 */ ^~~~~~~~~~~ asn1/oid.c:283:43: note: (near initialization for 'oid_names[270].name') asn1/oid.c:284:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 272, 0, 10, "ees251sp4" }, /* 271 */ ^~~~~~~~~~~ asn1/oid.c:284:43: note: (near initialization for 'oid_names[271].name') asn1/oid.c:285:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x10, 273, 0, 10, "ees251sp5" }, /* 272 */ ^~~~~~~~~~~ asn1/oid.c:285:43: note: (near initialization for 'oid_names[272].name') asn1/oid.c:286:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x11, 274, 0, 10, "ees251sp6" }, /* 273 */ ^~~~~~~~~~~ asn1/oid.c:286:43: note: (near initialization for 'oid_names[273].name') asn1/oid.c:287:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x12, 275, 0, 10, "ees251sp7" }, /* 274 */ ^~~~~~~~~~~ asn1/oid.c:287:43: note: (near initialization for 'oid_names[274].name') asn1/oid.c:288:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x13, 276, 0, 10, "ees251sp8" }, /* 275 */ ^~~~~~~~~~~ asn1/oid.c:288:43: note: (near initialization for 'oid_names[275].name') asn1/oid.c:289:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x14, 277, 0, 10, "ees251sp9" }, /* 276 */ ^~~~~~~~~~~ asn1/oid.c:289:43: note: (near initialization for 'oid_names[276].name') asn1/oid.c:290:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x22, 278, 0, 10, "ees401ep1" }, /* 277 */ ^~~~~~~~~~~ asn1/oid.c:290:43: note: (near initialization for 'oid_names[277].name') asn1/oid.c:291:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x23, 279, 0, 10, "ees449ep1" }, /* 278 */ ^~~~~~~~~~~ asn1/oid.c:291:43: note: (near initialization for 'oid_names[278].name') asn1/oid.c:292:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x24, 280, 0, 10, "ees677ep1" }, /* 279 */ ^~~~~~~~~~~ asn1/oid.c:292:43: note: (near initialization for 'oid_names[279].name') asn1/oid.c:293:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x25, 281, 0, 10, "ees1087ep2" }, /* 280 */ ^~~~~~~~~~~~ asn1/oid.c:293:43: note: (near initialization for 'oid_names[280].name') asn1/oid.c:294:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x26, 282, 0, 10, "ees541ep1" }, /* 281 */ ^~~~~~~~~~~ asn1/oid.c:294:43: note: (near initialization for 'oid_names[281].name') asn1/oid.c:295:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x27, 283, 0, 10, "ees613ep1" }, /* 282 */ ^~~~~~~~~~~ asn1/oid.c:295:43: note: (near initialization for 'oid_names[282].name') asn1/oid.c:296:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x28, 284, 0, 10, "ees887ep1" }, /* 283 */ ^~~~~~~~~~~ asn1/oid.c:296:43: note: (near initialization for 'oid_names[283].name') asn1/oid.c:297:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x29, 285, 0, 10, "ees1171ep1" }, /* 284 */ ^~~~~~~~~~~~ asn1/oid.c:297:43: note: (near initialization for 'oid_names[284].name') asn1/oid.c:298:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2A, 286, 0, 10, "ees659ep1" }, /* 285 */ ^~~~~~~~~~~ asn1/oid.c:298:43: note: (near initialization for 'oid_names[285].name') asn1/oid.c:299:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2B, 287, 0, 10, "ees761ep1" }, /* 286 */ ^~~~~~~~~~~ asn1/oid.c:299:43: note: (near initialization for 'oid_names[286].name') asn1/oid.c:300:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2C, 288, 0, 10, "ees1087ep1" }, /* 287 */ ^~~~~~~~~~~~ asn1/oid.c:300:43: note: (near initialization for 'oid_names[287].name') asn1/oid.c:301:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2D, 289, 0, 10, "ees1499ep1" }, /* 288 */ ^~~~~~~~~~~~ asn1/oid.c:301:43: note: (near initialization for 'oid_names[288].name') asn1/oid.c:302:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2E, 290, 0, 10, "ees401ep2" }, /* 289 */ ^~~~~~~~~~~ asn1/oid.c:302:43: note: (near initialization for 'oid_names[289].name') asn1/oid.c:303:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2F, 291, 0, 10, "ees439ep1" }, /* 290 */ ^~~~~~~~~~~ asn1/oid.c:303:43: note: (near initialization for 'oid_names[290].name') asn1/oid.c:304:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x30, 292, 0, 10, "ees593ep1" }, /* 291 */ ^~~~~~~~~~~ asn1/oid.c:304:43: note: (near initialization for 'oid_names[291].name') asn1/oid.c:305:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x31, 0, 0, 10, "ees743ep1" }, /* 292 */ ^~~~~~~~~~~ asn1/oid.c:305:43: note: (near initialization for 'oid_names[292].name') asn1/oid.c:306:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 293 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:306:43: note: (near initialization for 'oid_names[293].name') asn1/oid.c:307:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 3, "security" }, /* 294 */ ^~~~~~~~~~ asn1/oid.c:307:43: note: (near initialization for 'oid_names[294].name') asn1/oid.c:308:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 4, "mechanisms" }, /* 295 */ ^~~~~~~~~~~~ asn1/oid.c:308:43: note: (near initialization for 'oid_names[295].name') asn1/oid.c:309:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 341, 1, 5, "id-pkix" }, /* 296 */ ^~~~~~~~~ asn1/oid.c:309:43: note: (near initialization for 'oid_names[296].name') asn1/oid.c:310:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 302, 1, 6, "id-pe" }, /* 297 */ ^~~~~~~ asn1/oid.c:310:43: note: (near initialization for 'oid_names[297].name') asn1/oid.c:311:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 299, 0, 7, "authorityInfoAccess" }, /* 298 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:311:43: note: (near initialization for 'oid_names[298].name') asn1/oid.c:312:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 300, 0, 7, "qcStatements" }, /* 299 */ ^~~~~~~~~~~~~~ asn1/oid.c:312:43: note: (near initialization for 'oid_names[299].name') asn1/oid.c:313:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 301, 0, 7, "ipAddrBlocks" }, /* 300 */ ^~~~~~~~~~~~~~ asn1/oid.c:313:43: note: (near initialization for 'oid_names[300].name') asn1/oid.c:314:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x18, 0, 0, 7, "tlsfeature" }, /* 301 */ ^~~~~~~~~~~~ asn1/oid.c:314:43: note: (near initialization for 'oid_names[301].name') asn1/oid.c:315:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 305, 1, 6, "id-qt" }, /* 302 */ ^~~~~~~ asn1/oid.c:315:43: note: (near initialization for 'oid_names[302].name') asn1/oid.c:316:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 304, 0, 7, "cps" }, /* 303 */ ^~~~~ asn1/oid.c:316:43: note: (near initialization for 'oid_names[303].name') asn1/oid.c:317:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 7, "unotice" }, /* 304 */ ^~~~~~~~~ asn1/oid.c:317:43: note: (near initialization for 'oid_names[304].name') asn1/oid.c:318:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 315, 1, 6, "id-kp" }, /* 305 */ ^~~~~~~ asn1/oid.c:318:43: note: (near initialization for 'oid_names[305].name') asn1/oid.c:319:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 307, 0, 7, "serverAuth" }, /* 306 */ ^~~~~~~~~~~~ asn1/oid.c:319:43: note: (near initialization for 'oid_names[306].name') asn1/oid.c:320:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 308, 0, 7, "clientAuth" }, /* 307 */ ^~~~~~~~~~~~ asn1/oid.c:320:43: note: (near initialization for 'oid_names[307].name') asn1/oid.c:321:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 309, 0, 7, "codeSigning" }, /* 308 */ ^~~~~~~~~~~~~ asn1/oid.c:321:43: note: (near initialization for 'oid_names[308].name') asn1/oid.c:322:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 310, 0, 7, "emailProtection" }, /* 309 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:322:43: note: (near initialization for 'oid_names[309].name') asn1/oid.c:323:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 311, 0, 7, "ipsecEndSystem" }, /* 310 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:323:43: note: (near initialization for 'oid_names[310].name') asn1/oid.c:324:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 312, 0, 7, "ipsecTunnel" }, /* 311 */ ^~~~~~~~~~~~~ asn1/oid.c:324:43: note: (near initialization for 'oid_names[311].name') asn1/oid.c:325:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 313, 0, 7, "ipsecUser" }, /* 312 */ ^~~~~~~~~~~ asn1/oid.c:325:43: note: (near initialization for 'oid_names[312].name') asn1/oid.c:326:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 314, 0, 7, "timeStamping" }, /* 313 */ ^~~~~~~~~~~~~~ asn1/oid.c:326:43: note: (near initialization for 'oid_names[313].name') asn1/oid.c:327:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 0, 0, 7, "ocspSigning" }, /* 314 */ ^~~~~~~~~~~~~ asn1/oid.c:327:43: note: (near initialization for 'oid_names[314].name') asn1/oid.c:328:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 323, 1, 6, "id-otherNames" }, /* 315 */ ^~~~~~~~~~~~~~~ asn1/oid.c:328:43: note: (near initialization for 'oid_names[315].name') asn1/oid.c:329:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 317, 0, 7, "personalData" }, /* 316 */ ^~~~~~~~~~~~~~ asn1/oid.c:329:43: note: (near initialization for 'oid_names[316].name') asn1/oid.c:330:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 318, 0, 7, "userGroup" }, /* 317 */ ^~~~~~~~~~~ asn1/oid.c:330:43: note: (near initialization for 'oid_names[317].name') asn1/oid.c:331:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 319, 0, 7, "id-on-permanentIdentifier" }, /* 318 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:331:43: note: (near initialization for 'oid_names[318].name') asn1/oid.c:332:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 320, 0, 7, "id-on-hardwareModuleName" }, /* 319 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:332:43: note: (near initialization for 'oid_names[319].name') asn1/oid.c:333:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 321, 0, 7, "xmppAddr" }, /* 320 */ ^~~~~~~~~~ asn1/oid.c:333:43: note: (near initialization for 'oid_names[320].name') asn1/oid.c:334:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 322, 0, 7, "id-on-SIM" }, /* 321 */ ^~~~~~~~~~~ asn1/oid.c:334:43: note: (near initialization for 'oid_names[321].name') asn1/oid.c:335:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 322 */ ^~~~~~~~~~~~~~ asn1/oid.c:335:43: note: (near initialization for 'oid_names[322].name') asn1/oid.c:336:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 328, 1, 6, "id-aca" }, /* 323 */ ^~~~~~~~ asn1/oid.c:336:43: note: (near initialization for 'oid_names[323].name') asn1/oid.c:337:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 325, 0, 7, "authenticationInfo" }, /* 324 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:337:43: note: (near initialization for 'oid_names[324].name') asn1/oid.c:338:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 326, 0, 7, "accessIdentity" }, /* 325 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:338:43: note: (near initialization for 'oid_names[325].name') asn1/oid.c:339:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 327, 0, 7, "chargingIdentity" }, /* 326 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:339:43: note: (near initialization for 'oid_names[326].name') asn1/oid.c:340:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 7, "group" }, /* 327 */ ^~~~~~~ asn1/oid.c:340:43: note: (near initialization for 'oid_names[327].name') asn1/oid.c:341:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 329, 0, 6, "subjectInfoAccess" }, /* 328 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:341:43: note: (near initialization for 'oid_names[328].name') asn1/oid.c:342:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x30, 0, 1, 6, "id-ad" }, /* 329 */ ^~~~~~~ asn1/oid.c:342:43: note: (near initialization for 'oid_names[329].name') asn1/oid.c:343:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 338, 1, 7, "ocsp" }, /* 330 */ ^~~~~~ asn1/oid.c:343:43: note: (near initialization for 'oid_names[330].name') asn1/oid.c:344:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 332, 0, 8, "basic" }, /* 331 */ ^~~~~~~ asn1/oid.c:344:43: note: (near initialization for 'oid_names[331].name') asn1/oid.c:345:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 333, 0, 8, "nonce" }, /* 332 */ ^~~~~~~ asn1/oid.c:345:43: note: (near initialization for 'oid_names[332].name') asn1/oid.c:346:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 334, 0, 8, "crl" }, /* 333 */ ^~~~~ asn1/oid.c:346:43: note: (near initialization for 'oid_names[333].name') asn1/oid.c:347:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 335, 0, 8, "response" }, /* 334 */ ^~~~~~~~~~ asn1/oid.c:347:43: note: (near initialization for 'oid_names[334].name') asn1/oid.c:348:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 336, 0, 8, "noCheck" }, /* 335 */ ^~~~~~~~~ asn1/oid.c:348:43: note: (near initialization for 'oid_names[335].name') asn1/oid.c:349:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 337, 0, 8, "archiveCutoff" }, /* 336 */ ^~~~~~~~~~~~~~~ asn1/oid.c:349:43: note: (near initialization for 'oid_names[336].name') asn1/oid.c:350:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 8, "serviceLocator" }, /* 337 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:350:43: note: (near initialization for 'oid_names[337].name') asn1/oid.c:351:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 339, 0, 7, "caIssuers" }, /* 338 */ ^~~~~~~~~~~ asn1/oid.c:351:43: note: (near initialization for 'oid_names[338].name') asn1/oid.c:352:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 340, 0, 7, "timeStamping" }, /* 339 */ ^~~~~~~~~~~~~~ asn1/oid.c:352:43: note: (near initialization for 'oid_names[339].name') asn1/oid.c:353:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 0, 0, 7, "caRepository" }, /* 340 */ ^~~~~~~~~~~~~~ asn1/oid.c:353:43: note: (near initialization for 'oid_names[340].name') asn1/oid.c:354:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 0, 1, 5, "ipsec" }, /* 341 */ ^~~~~~~ asn1/oid.c:354:43: note: (near initialization for 'oid_names[341].name') asn1/oid.c:355:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 6, "certificate" }, /* 342 */ ^~~~~~~~~~~~~ asn1/oid.c:355:43: note: (near initialization for 'oid_names[342].name') asn1/oid.c:356:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 343 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:356:43: note: (near initialization for 'oid_names[343].name') asn1/oid.c:357:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 350, 1, 1, "oiw" }, /* 344 */ ^~~~~ asn1/oid.c:357:43: note: (near initialization for 'oid_names[344].name') asn1/oid.c:358:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 2, "secsig" }, /* 345 */ ^~~~~~~~ asn1/oid.c:358:43: note: (near initialization for 'oid_names[345].name') asn1/oid.c:359:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 3, "algorithms" }, /* 346 */ ^~~~~~~~~~~~ asn1/oid.c:359:43: note: (near initialization for 'oid_names[346].name') asn1/oid.c:360:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 348, 0, 4, "des-cbc" }, /* 347 */ ^~~~~~~~~ asn1/oid.c:360:43: note: (near initialization for 'oid_names[347].name') asn1/oid.c:361:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1A, 349, 0, 4, "sha-1" }, /* 348 */ ^~~~~~~ asn1/oid.c:361:43: note: (near initialization for 'oid_names[348].name') asn1/oid.c:362:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 349 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:362:43: note: (near initialization for 'oid_names[349].name') asn1/oid.c:363:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x24, 396, 1, 1, "TeleTrusT" }, /* 350 */ ^~~~~~~~~~~ asn1/oid.c:363:43: note: (near initialization for 'oid_names[350].name') asn1/oid.c:364:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 2, "algorithm" }, /* 351 */ ^~~~~~~~~~~ asn1/oid.c:364:43: note: (near initialization for 'oid_names[351].name') asn1/oid.c:365:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 352 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:365:43: note: (near initialization for 'oid_names[352].name') asn1/oid.c:366:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 357, 1, 4, "rsaSignature" }, /* 353 */ ^~~~~~~~~~~~~~ asn1/oid.c:366:43: note: (near initialization for 'oid_names[353].name') asn1/oid.c:367:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 355, 0, 5, "rsaSigWithripemd160" }, /* 354 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:367:43: note: (near initialization for 'oid_names[354].name') asn1/oid.c:368:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 356, 0, 5, "rsaSigWithripemd128" }, /* 355 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:368:43: note: (near initialization for 'oid_names[355].name') asn1/oid.c:369:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 356 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:369:43: note: (near initialization for 'oid_names[356].name') asn1/oid.c:370:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 4, "ecSign" }, /* 357 */ ^~~~~~~~ asn1/oid.c:370:43: note: (near initialization for 'oid_names[357].name') asn1/oid.c:371:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 359, 0, 5, "ecSignWithsha1" }, /* 358 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:371:43: note: (near initialization for 'oid_names[358].name') asn1/oid.c:372:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 360, 0, 5, "ecSignWithripemd160" }, /* 359 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:372:43: note: (near initialization for 'oid_names[359].name') asn1/oid.c:373:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 361, 0, 5, "ecSignWithmd2" }, /* 360 */ ^~~~~~~~~~~~~~~ asn1/oid.c:373:43: note: (near initialization for 'oid_names[360].name') asn1/oid.c:374:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 362, 0, 5, "ecSignWithmd5" }, /* 361 */ ^~~~~~~~~~~~~~~ asn1/oid.c:374:43: note: (near initialization for 'oid_names[361].name') asn1/oid.c:375:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 379, 1, 5, "ttt-ecg" }, /* 362 */ ^~~~~~~~~ asn1/oid.c:375:43: note: (near initialization for 'oid_names[362].name') asn1/oid.c:376:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 367, 1, 6, "fieldType" }, /* 363 */ ^~~~~~~~~~~ asn1/oid.c:376:43: note: (near initialization for 'oid_names[363].name') asn1/oid.c:377:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "characteristictwoField" }, /* 364 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:377:43: note: (near initialization for 'oid_names[364].name') asn1/oid.c:378:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "basisType" }, /* 365 */ ^~~~~~~~~~~ asn1/oid.c:378:43: note: (near initialization for 'oid_names[365].name') asn1/oid.c:379:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 9, "ipBasis" }, /* 366 */ ^~~~~~~~~ asn1/oid.c:379:43: note: (near initialization for 'oid_names[366].name') asn1/oid.c:380:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 369, 1, 6, "keyType" }, /* 367 */ ^~~~~~~~~ asn1/oid.c:380:43: note: (near initialization for 'oid_names[367].name') asn1/oid.c:381:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 368 */ ^~~~~~~~~~~~~~ asn1/oid.c:381:43: note: (near initialization for 'oid_names[368].name') asn1/oid.c:382:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 370, 0, 6, "curve" }, /* 369 */ ^~~~~~~ asn1/oid.c:382:43: note: (near initialization for 'oid_names[369].name') asn1/oid.c:383:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 377, 1, 6, "signatures" }, /* 370 */ ^~~~~~~~~~~~ asn1/oid.c:383:43: note: (near initialization for 'oid_names[370].name') asn1/oid.c:384:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 372, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 371 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:384:43: note: (near initialization for 'oid_names[371].name') asn1/oid.c:385:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 373, 0, 7, "ecgdsa-with-SHA1" }, /* 372 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:385:43: note: (near initialization for 'oid_names[372].name') asn1/oid.c:386:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 374, 0, 7, "ecgdsa-with-SHA224" }, /* 373 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:386:43: note: (near initialization for 'oid_names[373].name') asn1/oid.c:387:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 375, 0, 7, "ecgdsa-with-SHA256" }, /* 374 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:387:43: note: (near initialization for 'oid_names[374].name') asn1/oid.c:388:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 376, 0, 7, "ecgdsa-with-SHA384" }, /* 375 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:388:43: note: (near initialization for 'oid_names[375].name') asn1/oid.c:389:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 376 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:389:43: note: (near initialization for 'oid_names[376].name') asn1/oid.c:390:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 6, "module" }, /* 377 */ ^~~~~~~~ asn1/oid.c:390:43: note: (near initialization for 'oid_names[377].name') asn1/oid.c:391:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 7, "1" }, /* 378 */ ^~~ asn1/oid.c:391:43: note: (near initialization for 'oid_names[378].name') asn1/oid.c:392:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 379 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:392:43: note: (near initialization for 'oid_names[379].name') asn1/oid.c:393:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 6, "ellipticCurve" }, /* 380 */ ^~~~~~~~~~~~~~~ asn1/oid.c:393:43: note: (near initialization for 'oid_names[380].name') asn1/oid.c:394:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "versionOne" }, /* 381 */ ^~~~~~~~~~~~ asn1/oid.c:394:43: note: (near initialization for 'oid_names[381].name') asn1/oid.c:395:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 383, 0, 8, "brainpoolP160r1" }, /* 382 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:395:43: note: (near initialization for 'oid_names[382].name') asn1/oid.c:396:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 384, 0, 8, "brainpoolP160t1" }, /* 383 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:396:43: note: (near initialization for 'oid_names[383].name') asn1/oid.c:397:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 385, 0, 8, "brainpoolP192r1" }, /* 384 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:397:43: note: (near initialization for 'oid_names[384].name') asn1/oid.c:398:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 386, 0, 8, "brainpoolP192t1" }, /* 385 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:398:43: note: (near initialization for 'oid_names[385].name') asn1/oid.c:399:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 387, 0, 8, "brainpoolP224r1" }, /* 386 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:399:43: note: (near initialization for 'oid_names[386].name') asn1/oid.c:400:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 388, 0, 8, "brainpoolP224t1" }, /* 387 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:400:43: note: (near initialization for 'oid_names[387].name') asn1/oid.c:401:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 389, 0, 8, "brainpoolP256r1" }, /* 388 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:401:43: note: (near initialization for 'oid_names[388].name') asn1/oid.c:402:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 390, 0, 8, "brainpoolP256t1" }, /* 389 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:402:43: note: (near initialization for 'oid_names[389].name') asn1/oid.c:403:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 391, 0, 8, "brainpoolP320r1" }, /* 390 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:403:43: note: (near initialization for 'oid_names[390].name') asn1/oid.c:404:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 392, 0, 8, "brainpoolP320t1" }, /* 391 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:404:43: note: (near initialization for 'oid_names[391].name') asn1/oid.c:405:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 393, 0, 8, "brainpoolP384r1" }, /* 392 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:405:43: note: (near initialization for 'oid_names[392].name') asn1/oid.c:406:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 394, 0, 8, "brainpoolP384t1" }, /* 393 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:406:43: note: (near initialization for 'oid_names[393].name') asn1/oid.c:407:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 395, 0, 8, "brainpoolP512r1" }, /* 394 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:407:43: note: (near initialization for 'oid_names[394].name') asn1/oid.c:408:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 395 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:408:43: note: (near initialization for 'oid_names[395].name') asn1/oid.c:409:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x65, 399, 1, 1, "Thawte" }, /* 396 */ ^~~~~~~~ asn1/oid.c:409:43: note: (near initialization for 'oid_names[396].name') asn1/oid.c:410:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x70, 398, 0, 2, "id-Ed25519" }, /* 397 */ ^~~~~~~~~~~~ asn1/oid.c:410:43: note: (near initialization for 'oid_names[397].name') asn1/oid.c:411:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x71, 0, 0, 2, "id-Ed448" }, /* 398 */ ^~~~~~~~~~ asn1/oid.c:411:43: note: (near initialization for 'oid_names[398].name') asn1/oid.c:412:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 399 */ ^~ asn1/oid.c:412:43: note: (near initialization for 'oid_names[399].name') asn1/oid.c:413:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 2, "Certicom" }, /* 400 */ ^~~~~~~~~~ asn1/oid.c:413:43: note: (near initialization for 'oid_names[400].name') asn1/oid.c:414:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x00, 0, 1, 3, "curve" }, /* 401 */ ^~~~~~~ asn1/oid.c:414:43: note: (near initialization for 'oid_names[401].name') asn1/oid.c:415:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 403, 0, 4, "sect163k1" }, /* 402 */ ^~~~~~~~~~~ asn1/oid.c:415:43: note: (near initialization for 'oid_names[402].name') asn1/oid.c:416:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 404, 0, 4, "sect163r1" }, /* 403 */ ^~~~~~~~~~~ asn1/oid.c:416:43: note: (near initialization for 'oid_names[403].name') asn1/oid.c:417:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 405, 0, 4, "sect239k1" }, /* 404 */ ^~~~~~~~~~~ asn1/oid.c:417:43: note: (near initialization for 'oid_names[404].name') asn1/oid.c:418:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 406, 0, 4, "sect113r1" }, /* 405 */ ^~~~~~~~~~~ asn1/oid.c:418:43: note: (near initialization for 'oid_names[405].name') asn1/oid.c:419:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 407, 0, 4, "sect113r2" }, /* 406 */ ^~~~~~~~~~~ asn1/oid.c:419:43: note: (near initialization for 'oid_names[406].name') asn1/oid.c:420:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 408, 0, 4, "secp112r1" }, /* 407 */ ^~~~~~~~~~~ asn1/oid.c:420:43: note: (near initialization for 'oid_names[407].name') asn1/oid.c:421:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 409, 0, 4, "secp112r2" }, /* 408 */ ^~~~~~~~~~~ asn1/oid.c:421:43: note: (near initialization for 'oid_names[408].name') asn1/oid.c:422:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 410, 0, 4, "secp160r1" }, /* 409 */ ^~~~~~~~~~~ asn1/oid.c:422:43: note: (near initialization for 'oid_names[409].name') asn1/oid.c:423:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 411, 0, 4, "secp160k1" }, /* 410 */ ^~~~~~~~~~~ asn1/oid.c:423:43: note: (near initialization for 'oid_names[410].name') asn1/oid.c:424:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 412, 0, 4, "secp256k1" }, /* 411 */ ^~~~~~~~~~~ asn1/oid.c:424:43: note: (near initialization for 'oid_names[411].name') asn1/oid.c:425:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 413, 0, 4, "sect163r2" }, /* 412 */ ^~~~~~~~~~~ asn1/oid.c:425:43: note: (near initialization for 'oid_names[412].name') asn1/oid.c:426:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x10, 414, 0, 4, "sect283k1" }, /* 413 */ ^~~~~~~~~~~ asn1/oid.c:426:43: note: (near initialization for 'oid_names[413].name') asn1/oid.c:427:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x11, 415, 0, 4, "sect283r1" }, /* 414 */ ^~~~~~~~~~~ asn1/oid.c:427:43: note: (near initialization for 'oid_names[414].name') asn1/oid.c:428:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x16, 416, 0, 4, "sect131r1" }, /* 415 */ ^~~~~~~~~~~ asn1/oid.c:428:43: note: (near initialization for 'oid_names[415].name') asn1/oid.c:429:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x17, 417, 0, 4, "sect131r2" }, /* 416 */ ^~~~~~~~~~~ asn1/oid.c:429:43: note: (near initialization for 'oid_names[416].name') asn1/oid.c:430:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x18, 418, 0, 4, "sect193r1" }, /* 417 */ ^~~~~~~~~~~ asn1/oid.c:430:43: note: (near initialization for 'oid_names[417].name') asn1/oid.c:431:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x19, 419, 0, 4, "sect193r2" }, /* 418 */ ^~~~~~~~~~~ asn1/oid.c:431:43: note: (near initialization for 'oid_names[418].name') asn1/oid.c:432:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1A, 420, 0, 4, "sect233k1" }, /* 419 */ ^~~~~~~~~~~ asn1/oid.c:432:43: note: (near initialization for 'oid_names[419].name') asn1/oid.c:433:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1B, 421, 0, 4, "sect233r1" }, /* 420 */ ^~~~~~~~~~~ asn1/oid.c:433:43: note: (near initialization for 'oid_names[420].name') asn1/oid.c:434:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1C, 422, 0, 4, "secp128r1" }, /* 421 */ ^~~~~~~~~~~ asn1/oid.c:434:43: note: (near initialization for 'oid_names[421].name') asn1/oid.c:435:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1D, 423, 0, 4, "secp128r2" }, /* 422 */ ^~~~~~~~~~~ asn1/oid.c:435:43: note: (near initialization for 'oid_names[422].name') asn1/oid.c:436:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1E, 424, 0, 4, "secp160r2" }, /* 423 */ ^~~~~~~~~~~ asn1/oid.c:436:43: note: (near initialization for 'oid_names[423].name') asn1/oid.c:437:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1F, 425, 0, 4, "secp192k1" }, /* 424 */ ^~~~~~~~~~~ asn1/oid.c:437:43: note: (near initialization for 'oid_names[424].name') asn1/oid.c:438:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x20, 426, 0, 4, "secp224k1" }, /* 425 */ ^~~~~~~~~~~ asn1/oid.c:438:43: note: (near initialization for 'oid_names[425].name') asn1/oid.c:439:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x21, 427, 0, 4, "secp224r1" }, /* 426 */ ^~~~~~~~~~~ asn1/oid.c:439:43: note: (near initialization for 'oid_names[426].name') asn1/oid.c:440:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x22, 428, 0, 4, "secp384r1" }, /* 427 */ ^~~~~~~~~~~ asn1/oid.c:440:43: note: (near initialization for 'oid_names[427].name') asn1/oid.c:441:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x23, 429, 0, 4, "secp521r1" }, /* 428 */ ^~~~~~~~~~~ asn1/oid.c:441:43: note: (near initialization for 'oid_names[428].name') asn1/oid.c:442:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x24, 430, 0, 4, "sect409k1" }, /* 429 */ ^~~~~~~~~~~ asn1/oid.c:442:43: note: (near initialization for 'oid_names[429].name') asn1/oid.c:443:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x25, 431, 0, 4, "sect409r1" }, /* 430 */ ^~~~~~~~~~~ asn1/oid.c:443:43: note: (near initialization for 'oid_names[430].name') asn1/oid.c:444:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x26, 432, 0, 4, "sect571k1" }, /* 431 */ ^~~~~~~~~~~ asn1/oid.c:444:43: note: (near initialization for 'oid_names[431].name') asn1/oid.c:445:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x27, 0, 0, 4, "sect571r1" }, /* 432 */ ^~~~~~~~~~~ asn1/oid.c:445:43: note: (near initialization for 'oid_names[432].name') asn1/oid.c:446:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x60, 496, 1, 0, "" }, /* 433 */ ^~ asn1/oid.c:446:43: note: (near initialization for 'oid_names[433].name') asn1/oid.c:447:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 434 */ ^~ asn1/oid.c:447:43: note: (near initialization for 'oid_names[434].name') asn1/oid.c:448:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x48, 0, 1, 2, "" }, /* 435 */ ^~ asn1/oid.c:448:43: note: (near initialization for 'oid_names[435].name') asn1/oid.c:449:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 3, "organization" }, /* 436 */ ^~~~~~~~~~~~~~ asn1/oid.c:449:43: note: (near initialization for 'oid_names[436].name') asn1/oid.c:450:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x65, 472, 1, 4, "gov" }, /* 437 */ ^~~~~ asn1/oid.c:450:43: note: (near initialization for 'oid_names[437].name') asn1/oid.c:451:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 5, "csor" }, /* 438 */ ^~~~~~ asn1/oid.c:451:43: note: (near initialization for 'oid_names[438].name') asn1/oid.c:452:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 6, "nistalgorithm" }, /* 439 */ ^~~~~~~~~~~~~~~ asn1/oid.c:452:43: note: (near initialization for 'oid_names[439].name') asn1/oid.c:453:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 450, 1, 7, "aes" }, /* 440 */ ^~~~~ asn1/oid.c:453:43: note: (near initialization for 'oid_names[440].name') asn1/oid.c:454:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 442, 0, 8, "id-aes128-CBC" }, /* 441 */ ^~~~~~~~~~~~~~~ asn1/oid.c:454:43: note: (near initialization for 'oid_names[441].name') asn1/oid.c:455:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 443, 0, 8, "id-aes128-GCM" }, /* 442 */ ^~~~~~~~~~~~~~~ asn1/oid.c:455:43: note: (near initialization for 'oid_names[442].name') asn1/oid.c:456:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 444, 0, 8, "id-aes128-CCM" }, /* 443 */ ^~~~~~~~~~~~~~~ asn1/oid.c:456:43: note: (near initialization for 'oid_names[443].name') asn1/oid.c:457:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x16, 445, 0, 8, "id-aes192-CBC" }, /* 444 */ ^~~~~~~~~~~~~~~ asn1/oid.c:457:43: note: (near initialization for 'oid_names[444].name') asn1/oid.c:458:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1A, 446, 0, 8, "id-aes192-GCM" }, /* 445 */ ^~~~~~~~~~~~~~~ asn1/oid.c:458:43: note: (near initialization for 'oid_names[445].name') asn1/oid.c:459:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x1B, 447, 0, 8, "id-aes192-CCM" }, /* 446 */ ^~~~~~~~~~~~~~~ asn1/oid.c:459:43: note: (near initialization for 'oid_names[446].name') asn1/oid.c:460:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2A, 448, 0, 8, "id-aes256-CBC" }, /* 447 */ ^~~~~~~~~~~~~~~ asn1/oid.c:460:43: note: (near initialization for 'oid_names[447].name') asn1/oid.c:461:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2E, 449, 0, 8, "id-aes256-GCM" }, /* 448 */ ^~~~~~~~~~~~~~~ asn1/oid.c:461:43: note: (near initialization for 'oid_names[448].name') asn1/oid.c:462:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 449 */ ^~~~~~~~~~~~~~~ asn1/oid.c:462:43: note: (near initialization for 'oid_names[449].name') asn1/oid.c:463:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 463, 1, 7, "hashAlgs" }, /* 450 */ ^~~~~~~~~~ asn1/oid.c:463:43: note: (near initialization for 'oid_names[450].name') asn1/oid.c:464:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 452, 0, 8, "id-sha256" }, /* 451 */ ^~~~~~~~~~~ asn1/oid.c:464:43: note: (near initialization for 'oid_names[451].name') asn1/oid.c:465:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 453, 0, 8, "id-sha384" }, /* 452 */ ^~~~~~~~~~~ asn1/oid.c:465:43: note: (near initialization for 'oid_names[452].name') asn1/oid.c:466:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 454, 0, 8, "id-sha512" }, /* 453 */ ^~~~~~~~~~~ asn1/oid.c:466:43: note: (near initialization for 'oid_names[453].name') asn1/oid.c:467:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 455, 0, 8, "id-sha224" }, /* 454 */ ^~~~~~~~~~~ asn1/oid.c:467:43: note: (near initialization for 'oid_names[454].name') asn1/oid.c:468:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 456, 0, 8, "id-sha512-224" }, /* 455 */ ^~~~~~~~~~~~~~~ asn1/oid.c:468:43: note: (near initialization for 'oid_names[455].name') asn1/oid.c:469:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 457, 0, 8, "id-sha512-256" }, /* 456 */ ^~~~~~~~~~~~~~~ asn1/oid.c:469:43: note: (near initialization for 'oid_names[456].name') asn1/oid.c:470:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 458, 0, 8, "id-sha3-224" }, /* 457 */ ^~~~~~~~~~~~~ asn1/oid.c:470:43: note: (near initialization for 'oid_names[457].name') asn1/oid.c:471:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 459, 0, 8, "id-sha3-256" }, /* 458 */ ^~~~~~~~~~~~~ asn1/oid.c:471:43: note: (near initialization for 'oid_names[458].name') asn1/oid.c:472:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 460, 0, 8, "id-sha3-384" }, /* 459 */ ^~~~~~~~~~~~~ asn1/oid.c:472:43: note: (near initialization for 'oid_names[459].name') asn1/oid.c:473:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 461, 0, 8, "id-sha3-512" }, /* 460 */ ^~~~~~~~~~~~~ asn1/oid.c:473:43: note: (near initialization for 'oid_names[460].name') asn1/oid.c:474:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 462, 0, 8, "id-shake128" }, /* 461 */ ^~~~~~~~~~~~~ asn1/oid.c:474:43: note: (near initialization for 'oid_names[461].name') asn1/oid.c:475:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 0, 0, 8, "id-shake256" }, /* 462 */ ^~~~~~~~~~~~~ asn1/oid.c:475:43: note: (near initialization for 'oid_names[462].name') asn1/oid.c:476:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 7, "sigAlgs" }, /* 463 */ ^~~~~~~~~ asn1/oid.c:476:43: note: (near initialization for 'oid_names[463].name') asn1/oid.c:477:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 465, 0, 8, "id-ecdsa-with-sha3-224" }, /* 464 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:477:43: note: (near initialization for 'oid_names[464].name') asn1/oid.c:478:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0A, 466, 0, 8, "id-ecdsa-with-sha3-256" }, /* 465 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:478:43: note: (near initialization for 'oid_names[465].name') asn1/oid.c:479:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0B, 467, 0, 8, "id-ecdsa-with-sha3-384" }, /* 466 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:479:43: note: (near initialization for 'oid_names[466].name') asn1/oid.c:480:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0C, 468, 0, 8, "id-ecdsa-with-sha3-512" }, /* 467 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:480:43: note: (near initialization for 'oid_names[467].name') asn1/oid.c:481:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0D, 469, 0, 8, "id-rsassa-pkcs1v15-with-sha3-224"}, /* 468 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:481:43: note: (near initialization for 'oid_names[468].name') asn1/oid.c:482:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0E, 470, 0, 8, "id-rsassa-pkcs1v15-with-sha3-256"}, /* 469 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:482:43: note: (near initialization for 'oid_names[469].name') asn1/oid.c:483:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 471, 0, 8, "id-rsassa-pkcs1v15-with-sha3-384"}, /* 470 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:483:43: note: (near initialization for 'oid_names[470].name') asn1/oid.c:484:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x10, 0, 0, 8, "id-rsassa-pkcs1v15-with-sha3-512"}, /* 471 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:484:43: note: (near initialization for 'oid_names[471].name') asn1/oid.c:485:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x86, 0, 1, 4, "" }, /* 472 */ ^~ asn1/oid.c:485:43: note: (near initialization for 'oid_names[472].name') asn1/oid.c:486:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0xf8, 0, 1, 5, "" }, /* 473 */ ^~ asn1/oid.c:486:43: note: (near initialization for 'oid_names[473].name') asn1/oid.c:487:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x42, 486, 1, 6, "netscape" }, /* 474 */ ^~~~~~~~~~ asn1/oid.c:487:43: note: (near initialization for 'oid_names[474].name') asn1/oid.c:488:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 481, 1, 7, "" }, /* 475 */ ^~ asn1/oid.c:488:43: note: (near initialization for 'oid_names[475].name') asn1/oid.c:489:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 477, 0, 8, "nsCertType" }, /* 476 */ ^~~~~~~~~~~~ asn1/oid.c:489:43: note: (near initialization for 'oid_names[476].name') asn1/oid.c:490:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 478, 0, 8, "nsRevocationUrl" }, /* 477 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:490:43: note: (near initialization for 'oid_names[477].name') asn1/oid.c:491:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 479, 0, 8, "nsCaRevocationUrl" }, /* 478 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:491:43: note: (near initialization for 'oid_names[478].name') asn1/oid.c:492:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 480, 0, 8, "nsCaPolicyUrl" }, /* 479 */ ^~~~~~~~~~~~~~~ asn1/oid.c:492:43: note: (near initialization for 'oid_names[479].name') asn1/oid.c:493:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0d, 0, 0, 8, "nsComment" }, /* 480 */ ^~~~~~~~~~~ asn1/oid.c:493:43: note: (near initialization for 'oid_names[480].name') asn1/oid.c:494:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 484, 1, 7, "directory" }, /* 481 */ ^~~~~~~~~~~ asn1/oid.c:494:43: note: (near initialization for 'oid_names[481].name') asn1/oid.c:495:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 482 */ ^~ asn1/oid.c:495:43: note: (near initialization for 'oid_names[482].name') asn1/oid.c:496:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 9, "employeeNumber" }, /* 483 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:496:43: note: (near initialization for 'oid_names[483].name') asn1/oid.c:497:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 7, "policy" }, /* 484 */ ^~~~~~~~ asn1/oid.c:497:43: note: (near initialization for 'oid_names[484].name') asn1/oid.c:498:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 8, "nsSGC" }, /* 485 */ ^~~~~~~ asn1/oid.c:498:43: note: (near initialization for 'oid_names[485].name') asn1/oid.c:499:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x45, 0, 1, 6, "verisign" }, /* 486 */ ^~~~~~~~~~ asn1/oid.c:499:43: note: (near initialization for 'oid_names[486].name') asn1/oid.c:500:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "pki" }, /* 487 */ ^~~~~ asn1/oid.c:500:43: note: (near initialization for 'oid_names[487].name') asn1/oid.c:501:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x09, 0, 1, 8, "attributes" }, /* 488 */ ^~~~~~~~~~~~ asn1/oid.c:501:43: note: (near initialization for 'oid_names[488].name') asn1/oid.c:502:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 490, 0, 9, "messageType" }, /* 489 */ ^~~~~~~~~~~~~ asn1/oid.c:502:43: note: (near initialization for 'oid_names[489].name') asn1/oid.c:503:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 491, 0, 9, "pkiStatus" }, /* 490 */ ^~~~~~~~~~~ asn1/oid.c:503:43: note: (near initialization for 'oid_names[490].name') asn1/oid.c:504:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x04, 492, 0, 9, "failInfo" }, /* 491 */ ^~~~~~~~~~ asn1/oid.c:504:43: note: (near initialization for 'oid_names[491].name') asn1/oid.c:505:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 493, 0, 9, "senderNonce" }, /* 492 */ ^~~~~~~~~~~~~ asn1/oid.c:505:43: note: (near initialization for 'oid_names[492].name') asn1/oid.c:506:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x06, 494, 0, 9, "recipientNonce" }, /* 493 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:506:43: note: (near initialization for 'oid_names[493].name') asn1/oid.c:507:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x07, 495, 0, 9, "transID" }, /* 494 */ ^~~~~~~~~ asn1/oid.c:507:43: note: (near initialization for 'oid_names[494].name') asn1/oid.c:508:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x08, 0, 0, 9, "extensionReq" }, /* 495 */ ^~~~~~~~~~~~~~ asn1/oid.c:508:43: note: (near initialization for 'oid_names[495].name') asn1/oid.c:509:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0x67, 0, 1, 0, "" }, /* 496 */ ^~ asn1/oid.c:509:43: note: (near initialization for 'oid_names[496].name') asn1/oid.c:510:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 497 */ ^~ asn1/oid.c:510:43: note: (near initialization for 'oid_names[497].name') asn1/oid.c:511:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 2, "" }, /* 498 */ ^~ asn1/oid.c:511:43: note: (near initialization for 'oid_names[498].name') asn1/oid.c:512:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 3, "tcg-attribute" }, /* 499 */ ^~~~~~~~~~~~~~~ asn1/oid.c:512:43: note: (near initialization for 'oid_names[499].name') asn1/oid.c:513:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x01, 501, 0, 4, "tcg-at-tpmManufacturer" }, /* 500 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:513:43: note: (near initialization for 'oid_names[500].name') asn1/oid.c:514:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x02, 502, 0, 4, "tcg-at-tpmModel" }, /* 501 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:514:43: note: (near initialization for 'oid_names[501].name') asn1/oid.c:515:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x03, 503, 0, 4, "tcg-at-tpmVersion" }, /* 502 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:515:43: note: (near initialization for 'oid_names[502].name') asn1/oid.c:516:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 503 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:516:43: note: (near initialization for 'oid_names[503].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o asn1/asn1.c: In function 'asn1_from_time': asn1/asn1.c:508:21: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] formatted_time.ptr = buf; ^ asn1/asn1.c: At top level: asn1/asn1.c:644:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/asn1.c:644:7: note: (near initialization for 'algorithmIdentifierObjects[0].name') asn1/asn1.c:645:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "algorithm", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~ asn1/asn1.c:645:9: note: (near initialization for 'algorithmIdentifierObjects[1].name') asn1/asn1.c:646:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "parameters", ASN1_OID, ASN1_RAW|ASN1_OPT }, /* 2 */ ^~~~~~~~~~~~ asn1/asn1.c:646:9: note: (near initialization for 'algorithmIdentifierObjects[2].name') asn1/asn1.c:647:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ asn1/asn1.c:647:9: note: (near initialization for 'algorithmIdentifierObjects[3].name') asn1/asn1.c:648:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "parameters", ASN1_SEQUENCE, ASN1_RAW|ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~ asn1/asn1.c:648:9: note: (near initialization for 'algorithmIdentifierObjects[4].name') asn1/asn1.c:649:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ asn1/asn1.c:649:9: note: (near initialization for 'algorithmIdentifierObjects[5].name') asn1/asn1.c:650:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "parameters", ASN1_OCTET_STRING, ASN1_RAW|ASN1_OPT }, /* 6 */ ^~~~~~~~~~~~ asn1/asn1.c:650:9: note: (near initialization for 'algorithmIdentifierObjects[6].name') asn1/asn1.c:651:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ asn1/asn1.c:651:9: note: (near initialization for 'algorithmIdentifierObjects[7].name') asn1/asn1.c:652:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ asn1/asn1.c:652:7: note: (near initialization for 'algorithmIdentifierObjects[8].name') asn1/asn1.c:940:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ ^~~~~~~~~ asn1/asn1.c:940:7: note: (near initialization for 'timeObjects[0].name') asn1/asn1.c:941:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ ^~~~~~~~~ asn1/asn1.c:941:7: note: (near initialization for 'timeObjects[1].name') asn1/asn1.c:942:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ asn1/asn1.c:942:7: note: (near initialization for 'timeObjects[2].name') asn1/asn1.c:943:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ asn1/asn1.c:943:7: note: (near initialization for 'timeObjects[3].name') asn1/asn1.c:944:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ asn1/asn1.c:944:7: note: (near initialization for 'timeObjects[4].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o crypto/crypto_tester.c: In function 'bench_signer': crypto/crypto_tester.c:555:43: warning: pointer targets in passing argument 3 of 'signer->get_signature' differ in signedness [-Wpointer-sign] if (signer->get_signature(signer, buf, mac)) ^~~ crypto/crypto_tester.c:555:43: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_hasher': crypto/crypto_tester.c:730:38: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (hasher->get_hash(hasher, buf, hash)) ^~~~ crypto/crypto_tester.c:730:38: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_prf': crypto/crypto_tester.c:880:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) ^~~ In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from ./crypto/crypto_factory.h:27, from crypto/crypto_tester.h:27, from crypto/crypto_tester.c:24: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ crypto/crypto_tester.c:893:33: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] if (prf->get_bytes(prf, buf, bytes)) ^~~~~ crypto/crypto_tester.c:893:33: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_xof': crypto/crypto_tester.c:1066:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!xof->set_seed(xof, chunk_create(seed, xof->get_seed_size(xof)))) ^~~~ In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from ./crypto/crypto_factory.h:27, from crypto/crypto_tester.h:27, from crypto/crypto_tester.c:24: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ crypto/crypto_tester.c:1076:54: warning: pointer targets in passing argument 3 of 'xof->get_bytes' differ in signedness [-Wpointer-sign] if (xof->get_bytes(xof, xof->get_block_size(xof), bytes)) ^~~~~ crypto/crypto_tester.c:1076:54: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_drbg': crypto/crypto_tester.c:1214:38: warning: pointer targets in passing argument 3 of 'drbg->generate' differ in signedness [-Wpointer-sign] if (drbg->generate(drbg, out_len, out_buf)) ^~~~~~~ crypto/crypto_tester.c:1214:38: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o collections/array.lo collections/array.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o crypto/pkcs5.c:380:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ crypto/pkcs5.c:380:7: note: (near initialization for 'pbeParameterObjects[0].name') crypto/pkcs5.c:381:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~ crypto/pkcs5.c:381:9: note: (near initialization for 'pbeParameterObjects[1].name') crypto/pkcs5.c:382:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:382:9: note: (near initialization for 'pbeParameterObjects[2].name') crypto/pkcs5.c:383:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:383:7: note: (near initialization for 'pbeParameterObjects[3].name') crypto/pkcs5.c:430:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ crypto/pkcs5.c:430:7: note: (near initialization for 'pbkdf2ParamsObjects[0].name') crypto/pkcs5.c:431:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~ crypto/pkcs5.c:431:9: note: (near initialization for 'pbkdf2ParamsObjects[1].name') crypto/pkcs5.c:432:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:432:9: note: (near initialization for 'pbkdf2ParamsObjects[2].name') crypto/pkcs5.c:433:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ ^~~~~~~~~~~ crypto/pkcs5.c:433:9: note: (near initialization for 'pbkdf2ParamsObjects[3].name') crypto/pkcs5.c:434:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ crypto/pkcs5.c:434:9: note: (near initialization for 'pbkdf2ParamsObjects[4].name') crypto/pkcs5.c:435:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "prf", ASN1_SEQUENCE, ASN1_OPT|ASN1_RAW }, /* 5 */ ^~~~~ crypto/pkcs5.c:435:9: note: (near initialization for 'pbkdf2ParamsObjects[5].name') crypto/pkcs5.c:436:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ crypto/pkcs5.c:436:9: note: (near initialization for 'pbkdf2ParamsObjects[6].name') crypto/pkcs5.c:437:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:437:7: note: (near initialization for 'pbkdf2ParamsObjects[7].name') crypto/pkcs5.c:506:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ crypto/pkcs5.c:506:7: note: (near initialization for 'pbes2ParamsObjects[0].name') crypto/pkcs5.c:507:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:507:9: note: (near initialization for 'pbes2ParamsObjects[1].name') crypto/pkcs5.c:508:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:508:9: note: (near initialization for 'pbes2ParamsObjects[2].name') crypto/pkcs5.c:509:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:509:7: note: (near initialization for 'pbes2ParamsObjects[3].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o credentials/keys/signature_params.c:250:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "RSASSA-PSS-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:250:7: note: (near initialization for 'RSASSAPSSParamsObjects[0].name') credentials/keys/signature_params.c:251:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "DEFAULT SHA-1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 1 */ ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:251:9: note: (near initialization for 'RSASSAPSSParamsObjects[1].name') credentials/keys/signature_params.c:252:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "hashAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:252:11: note: (near initialization for 'RSASSAPSSParamsObjects[2].name') credentials/keys/signature_params.c:253:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "DEFAULT MGF1SHA1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 3 */ ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:253:9: note: (near initialization for 'RSASSAPSSParamsObjects[3].name') credentials/keys/signature_params.c:254:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "maskGenAlgorithm",ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:254:11: note: (near initialization for 'RSASSAPSSParamsObjects[4].name') credentials/keys/signature_params.c:255:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "DEFAULT 20", ASN1_CONTEXT_C_2, ASN1_DEF }, /* 5 */ ^~~~~~~~~~~~ credentials/keys/signature_params.c:255:9: note: (near initialization for 'RSASSAPSSParamsObjects[5].name') credentials/keys/signature_params.c:256:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "saltLength", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~ credentials/keys/signature_params.c:256:11: note: (near initialization for 'RSASSAPSSParamsObjects[6].name') credentials/keys/signature_params.c:257:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "DEFAULT 1", ASN1_CONTEXT_C_3, ASN1_DEF }, /* 7 */ ^~~~~~~~~~~ credentials/keys/signature_params.c:257:9: note: (near initialization for 'RSASSAPSSParamsObjects[7].name') credentials/keys/signature_params.c:258:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "trailerField", ASN1_INTEGER, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~ credentials/keys/signature_params.c:258:11: note: (near initialization for 'RSASSAPSSParamsObjects[8].name') credentials/keys/signature_params.c:259:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ credentials/keys/signature_params.c:259:7: note: (near initialization for 'RSASSAPSSParamsObjects[9].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o database/database.lo database/database.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o credentials/certificates/certificate_printer.c: In function 'print_x509': credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " serial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " serial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, "%Y", id); ^ credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%Y", id); ^~~~ credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^ credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " %Y\n", id); ^ credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %Y\n", id); ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " %Y\n", id); ^ credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %Y\n", id); ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " %#B\n", &policy->oid); ^ credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %#B\n", &policy->oid); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(f, "%R", block); ^ credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%R", block); ^~~~ credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " authkeyId: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " authkeyId: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " subjkeyId: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " subjkeyId: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_crl': credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " serial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " serial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " delta CRL: for serial %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " delta CRL: for serial %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " authKeyId: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " authKeyId: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^ credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^ credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^ credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^ credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_ac': credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " serial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " serial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " hissuer: \"%Y\"\n", id); ^ credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " hissuer: \"%Y\"\n", id); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " hserial: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " hserial: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, "OID:%#B", &chunk); ^ credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "OID:%#B", &chunk); ^~~~~~~~~ credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, "%#B", &chunk); ^ credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%#B", &chunk); ^~~~~ credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " authkey: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " authkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_ocsp_response': credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, "%#B: %s", &serialNumber, status_text); ^ credentials/certificates/certificate_printer.c:524:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' {aka 'struct chunk_t *'} [-Wformat=] fprintf(f, "%#B: %s", &serialNumber, status_text); ~^ ~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "%#B: %s", &serialNumber, status_text); ^~~~~~~~~ credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(f, " on %T, %N", &revocationTime, this->utc, ^ credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(f, " on %T, %N", &revocationTime, this->utc, ^ credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " on %T, %N", &revocationTime, this->utc, ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_pubkey': credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), ^ credentials/certificates/certificate_printer.c:546:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), ~^ ~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " keyid: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " subjkey: %#B\n", &chunk); ^ credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " subjkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print': credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " subject: \"%Y\"\n", subject); ^ credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " subject: \"%Y\"\n", subject); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(f, " created: %T\n", ¬Before, this->utc); ^ credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " created: %T\n", ¬Before, this->utc); ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(f, " until: %T%s\n", ¬After, this->utc, ^ credentials/certificates/certificate_printer.c:595:32: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' {aka 'long int *'} [-Wformat=] fprintf(f, " until: %T%s\n", ¬After, this->utc, ~^ ~~~~~~~~~ %ls credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " until: %T%s\n", ¬After, this->utc, ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); ^ credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); ^ credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(f, " %s %T, ", t2, ¬After, this->utc); ^ credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " %s %T, ", t2, ¬After, this->utc); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(f, "expired (%V ago)\n", &now, ¬After); ^ credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "expired (%V ago)\n", &now, ¬After); ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(f, "ok (expires in %V)\n", &now, ¬After); ^ credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, "ok (expires in %V)\n", &now, ¬After); ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(f, " pgpDigest: %#B\n", &fingerprint); ^ credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] fprintf(f, " pgpDigest: %#B\n", &fingerprint); ^~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o networking/host_resolver.c: In function 'query_hash': networking/host_resolver.c:144:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), ~~~~^~~~~~ In file included from networking/host.h:28, from networking/host_resolver.h:24, from networking/host_resolver.c:18: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/host.lo networking/host.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o networking/host.c: In function 'get_address': networking/host.c:170:16: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] address.ptr = (char*)&(this->address4.sin_addr.s_addr); ^ networking/host.c:176:16: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c: In function 'plugin_feature_hash': plugins/plugin_feature.c:136:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(feature->arg.custom, ~~~~~~~~~~~~^~~~~~~ In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from plugins/plugin_feature.h:30, from plugins/plugin_feature.c:23: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ plugins/plugin_feature.c:141:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(feature->arg.xauth, ~~~~~~~~~~~~^~~~~~ In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from plugins/plugin_feature.h:30, from plugins/plugin_feature.c:23: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:287:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:287:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:287:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ ~~~~~~~~~~~~~~~~~~~~ plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:295:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:295:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ ~~~~~~~~~~~~~~~~~~~~ plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ^~~~~~~~~~ plugins/plugin_feature.c:303:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:303:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:303:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:310:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:310:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:310:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:317:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:317:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:317:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:324:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:324:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:324:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:331:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:331:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:331:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:338:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:338:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:345:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:345:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:345:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:353:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:353:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^~~~ plugins/plugin_feature.c:361:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:361:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:361:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:369:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:369:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:369:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:377:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:377:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:377:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:385:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:385:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:385:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:393:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:393:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:393:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:402:22: warning: unknown conversion type character 'N' in format [-Wformat=] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:402:25: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ~^ ~~~~~~~~~~~~~~~~~~~~ plugins/plugin_feature.c:402:20: warning: too many arguments for format [-Wformat-extra-args] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ^~~~~~~~~~ plugins/plugin_feature.c:408:22: warning: unknown conversion type character 'N' in format [-Wformat=] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:408:25: warning: unknown conversion type character 'N' in format [-Wformat=] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:408:20: warning: too many arguments for format [-Wformat-extra-args] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:415:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:415:28: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:415:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:422:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:422:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ ~~~~~~~~~~~~~~~~~~~~ plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:429:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:429:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ ~~~~~~~~~~~~~~~~~~~~ plugins/plugin_feature.c:429:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^~~~~~~ plugins/plugin_feature.c:437:25: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^ plugins/plugin_feature.c:437:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ ~~~~~~~~~~~~~~~~~~~~ plugins/plugin_feature.c:437:23: warning: too many arguments for format [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ^~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o utils/cpu_feature.c: In function 'cpu_feature_get_all': utils/cpu_feature.c:111:39: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~^ ~~ %.4n utils/cpu_feature.c:111:43: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~^ ~~ %.4n utils/cpu_feature.c:111:47: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~^ ~~ %.4n make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o selectors/traffic_selector.c: In function 'get_subset': selectors/traffic_selector.c:401:8: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] from = this->from; ^ selectors/traffic_selector.c:405:8: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] from = other->from; ^ selectors/traffic_selector.c:410:6: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] to = other->to; ^ selectors/traffic_selector.c:414:6: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] to = this->to; ^ selectors/traffic_selector.c: In function 'get_from_address': selectors/traffic_selector.c:440:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(this->from, TS_IP_LEN(this)); ~~~~^~~~~~ In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ selectors/traffic_selector.c: In function 'get_to_address': selectors/traffic_selector.c:446:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(this->to, TS_IP_LEN(this)); ~~~~^~~~ In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o utils/lexparser.c: In function 'match': utils/lexparser.c:34:58: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ~~^~~~~ In file included from ./utils/utils.h:31, from ./library.h:101, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:140:12: note: expected 'const char *' but argument is of type 'u_char * const' {aka 'unsigned char * const'} extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o utils/optionsfrom.c: In function 'from': utils/optionsfrom.c:103:10: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); ^ utils/optionsfrom.c:172:18: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] newargv[next] = token.ptr; ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o utils/capabilities.c: In function 'keep_capability': utils/capabilities.c:209:45: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] cap_set_flag(this->caps, CAP_EFFECTIVE, 1, &cap, CAP_SET); ^~~~ In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:93:16: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^~~~~~~~~~~~ utils/capabilities.c:210:47: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] cap_set_flag(this->caps, CAP_INHERITABLE, 1, &cap, CAP_SET); ^~~~ In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:93:16: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^~~~~~~~~~~~ utils/capabilities.c:211:45: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] cap_set_flag(this->caps, CAP_PERMITTED, 1, &cap, CAP_SET); ^~~~ In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:93:16: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o utils/parser_helper.c: In function 'string_get': utils/parser_helper.c:195:13: warning: pointer targets in returning 'u_char *' {aka 'unsigned char *'} from a function with return type 'char *' differ in signedness [-Wpointer-sign] return data.ptr; ~~~~^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o utils/chunk.c: In function 'chunk_from_fd': utils/chunk.c:316:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *out = chunk_create(buf, total); ^~~ In file included from utils/chunk.c:30: utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ utils/chunk.c: In function 'chunk_to_hex': utils/chunk.c:477:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len); ^~~ In file included from utils/chunk.c:30: utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ utils/chunk.c: In function 'chunk_from_hex': utils/chunk.c:555:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len); ^~~ In file included from utils/chunk.c:30: utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ utils/chunk.c: In function 'chunk_to_base64': utils/chunk.c:597:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len * 4 / 3); ^~~ In file included from utils/chunk.c:30: utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ utils/chunk.c: In function 'chunk_from_base64': utils/chunk.c:656:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, outlen); ^~~ In file included from utils/chunk.c:30: utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ utils/chunk.c: In function 'chunk_to_base32': utils/chunk.c:719:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len * 8 / 5); ^~~ In file included from utils/chunk.c:30: utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/test.lo utils/test.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/process.lo utils/process.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c:66:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:66:3: note: (near initialization for 'x501rdns[0].name') utils/identification.c:67:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, ^~~~~ utils/identification.c:67:3: note: (near initialization for 'x501rdns[1].name') utils/identification.c:68:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:68:3: note: (near initialization for 'x501rdns[2].name') utils/identification.c:69:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:69:3: note: (near initialization for 'x501rdns[3].name') utils/identification.c:70:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:70:3: note: (near initialization for 'x501rdns[4].name') utils/identification.c:71:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:71:3: note: (near initialization for 'x501rdns[5].name') utils/identification.c:72:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~ utils/identification.c:72:3: note: (near initialization for 'x501rdns[6].name') utils/identification.c:73:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:73:3: note: (near initialization for 'x501rdns[7].name') utils/identification.c:74:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:74:3: note: (near initialization for 'x501rdns[8].name') utils/identification.c:75:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:75:3: note: (near initialization for 'x501rdns[9].name') utils/identification.c:76:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"STREET", OID_STREET_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~ utils/identification.c:76:3: note: (near initialization for 'x501rdns[10].name') utils/identification.c:77:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:77:3: note: (near initialization for 'x501rdns[11].name') utils/identification.c:78:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:78:3: note: (near initialization for 'x501rdns[12].name') utils/identification.c:79:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"T", OID_TITLE, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:79:3: note: (near initialization for 'x501rdns[13].name') utils/identification.c:80:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:80:3: note: (near initialization for 'x501rdns[14].name') utils/identification.c:81:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"postalAddress", OID_POSTAL_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~ utils/identification.c:81:3: note: (near initialization for 'x501rdns[15].name') utils/identification.c:82:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"postalCode", OID_POSTAL_CODE, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~ utils/identification.c:82:3: note: (near initialization for 'x501rdns[16].name') utils/identification.c:83:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"N", OID_NAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:83:3: note: (near initialization for 'x501rdns[17].name') utils/identification.c:84:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:84:3: note: (near initialization for 'x501rdns[18].name') utils/identification.c:85:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:85:3: note: (near initialization for 'x501rdns[19].name') utils/identification.c:86:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~ utils/identification.c:86:3: note: (near initialization for 'x501rdns[20].name') utils/identification.c:87:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, ^~~~~~~~~ utils/identification.c:87:3: note: (near initialization for 'x501rdns[21].name') utils/identification.c:88:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~ utils/identification.c:88:3: note: (near initialization for 'x501rdns[22].name') utils/identification.c:89:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:89:3: note: (near initialization for 'x501rdns[23].name') utils/identification.c:90:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:90:3: note: (near initialization for 'x501rdns[24].name') utils/identification.c:91:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~~ utils/identification.c:91:3: note: (near initialization for 'x501rdns[25].name') utils/identification.c:92:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~ utils/identification.c:92:3: note: (near initialization for 'x501rdns[26].name') utils/identification.c:93:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~~~~~ utils/identification.c:93:3: note: (near initialization for 'x501rdns[27].name') utils/identification.c:94:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~~~~~~~~~~~~ utils/identification.c:94:3: note: (near initialization for 'x501rdns[28].name') utils/identification.c:95:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^~~~ utils/identification.c:95:3: note: (near initialization for 'x501rdns[29].name') utils/identification.c:96:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^~~~~~~~~~~~~~~~~~ utils/identification.c:96:3: note: (near initialization for 'x501rdns[30].name') utils/identification.c:97:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:97:3: note: (near initialization for 'x501rdns[31].name') utils/identification.c:98:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~~~~~~~ utils/identification.c:98:3: note: (near initialization for 'x501rdns[32].name') utils/identification.c:99:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} ^~~~~~~ utils/identification.c:99:3: note: (near initialization for 'x501rdns[33].name') utils/identification.c: In function 'dntoa': utils/identification.c:336:36: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:336:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(buf, len, "%#B=", &oid_data); ^~~~~~ utils/identification.c:380:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^~ utils/identification.c: In function 'atodn': utils/identification.c:432:14: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] oid.ptr = src; ^ utils/identification.c:448:29: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strlen(x501rdns[i].name) == oid.len && ~~~~~~~~~~~^~~~~ In file included from utils/identification.c:19: /usr/include/string.h:385:15: note: expected 'const char *' but argument is of type 'const u_char * const' {aka 'const unsigned char * const'} extern size_t strlen (const char *__s) ^~~~~~ utils/identification.c:449:31: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ~~~~~~~~~~~^~~~~ In file included from /usr/include/string.h:432, from utils/identification.c:19: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'const u_char * const' {aka 'const unsigned char * const'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ utils/identification.c:449:41: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ~~~^~~~ In file included from /usr/include/string.h:432, from utils/identification.c:19: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ utils/identification.c:473:15: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] name.ptr = src; ^ utils/identification.c: In function 'rdn_equals': utils/identification.c:644:22: warning: pointer targets in passing argument 1 of 'strncaseeq' differ in signedness [-Wpointer-sign] return strncaseeq(a.ptr, b.ptr, a.len); ~^~~~ In file included from ./utils/utils.h:55, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: ./utils/utils/string.h:60:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strncaseeq(const char *x, const char *y, size_t len) ^~~~~~~~~~ utils/identification.c:644:29: warning: pointer targets in passing argument 2 of 'strncaseeq' differ in signedness [-Wpointer-sign] return strncaseeq(a.ptr, b.ptr, a.len); ~^~~~ In file included from ./utils/utils.h:55, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: ./utils/utils/string.h:60:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strncaseeq(const char *x, const char *y, size_t len) ^~~~~~~~~~ utils/identification.c: In function 'equals_strcasecmp': utils/identification.c:905:28: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ~~~~~~~~~~~~~^~~~ In file included from /usr/include/string.h:432, from utils/identification.c:19: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ utils/identification.c:905:41: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ~~~~~~~^~~~ In file included from /usr/include/string.h:432, from utils/identification.c:19: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ utils/identification.c: In function 'matches_string': utils/identification.c:959:57: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp(this->encoded.ptr + this->encoded.len - len, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~ In file included from /usr/include/string.h:432, from utils/identification.c:19: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ utils/identification.c:960:19: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] encoded.ptr + 1, len) == 0) ~~~~~~~~~~~~^~~ In file included from /usr/include/string.h:432, from utils/identification.c:19: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ utils/identification.c: In function 'matches_range': utils/identification.c:1091:29: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] netbits = netmask_to_cidr(netmask, address_size); ^~~~~~~ utils/identification.c:1024:12: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} static int netmask_to_cidr(char *netmask, size_t address_size) ^~~~~~~~~~~~~~~ utils/identification.c: In function 'identification_printf_hook': utils/identification.c:1208:41: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] netmask_to_cidr(this->encoded.ptr + address_size, ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ utils/identification.c:1024:12: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static int netmask_to_cidr(char *netmask, size_t address_size) ^~~~~~~~~~~~~~~ utils/identification.c:1248:42: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] netmask_to_cidr(this->encoded.ptr + address_size, ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ utils/identification.c:1024:12: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static int netmask_to_cidr(char *netmask, size_t address_size) ^~~~~~~~~~~~~~~ utils/identification.c:1293:31: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, BUF_LEN, "%#B", &this->encoded); ^ utils/identification.c:1293:28: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%#B", &this->encoded); ^~~~~ utils/identification.c: In function 'create_ip_address_from_string': utils/identification.c:1504:6: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] str = strdup(string); ^ utils/identification.c:1505:15: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] pos = strchr(str, '/'); ^~~ In file included from utils/identification.c:19: /usr/include/string.h:226:14: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} extern char *strchr (const char *__s, int __c) ^~~~~~ utils/identification.c:1505:6: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] pos = strchr(str, '/'); ^ utils/identification.c:1514:16: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] pos = strchr(str, '-'); ^~~ In file included from utils/identification.c:19: /usr/include/string.h:226:14: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} extern char *strchr (const char *__s, int __c) ^~~~~~ utils/identification.c:1514:7: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] pos = strchr(str, '-'); ^ utils/identification.c:1522:46: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) ^~~ In file included from ./utils/utils.h:41, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: /usr/include/arpa/inet.h:58:12: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} extern int inet_pton (int __af, const char *__restrict __cp, ^~~~~~~~~ utils/identification.c:1530:19: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] bits = atoi(pos + 1); ~~~~^~~ In file included from /usr/include/features.h:428, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from utils/identification.c:19: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} __NTH (atoi (const char *__nptr)) ^~~~~ utils/identification.c:1566:51: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) ~~~~^~~ In file included from ./utils/utils.h:41, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: /usr/include/arpa/inet.h:58:12: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} extern int inet_pton (int __af, const char *__restrict __cp, ^~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lpthread -ldl -lcap libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o -lpthread -ldl -lcap -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' Making all in plugins/aes make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' Making all in plugins/des make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o des_plugin.lo des_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c des_plugin.c -fPIC -DPIC -o .libs/des_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o des_crypter.lo des_crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c des_crypter.c -fPIC -DPIC -o .libs/des_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-des.la -rpath /usr/lib/ipsec/plugins des_plugin.lo des_crypter.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/des_plugin.o .libs/des_crypter.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-des.so -o .libs/libstrongswan-des.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-des.la" && ln -s "../libstrongswan-des.la" "libstrongswan-des.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' Making all in plugins/rc2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_drv.lo curve25519_drv.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_plugin.lo curve25519_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_dh.lo curve25519_dh.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o curve25519_public_key.c:215:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ curve25519_public_key.c:215:7: note: (near initialization for 'pubkeyObjects[0].name') curve25519_public_key.c:216:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~ curve25519_public_key.c:216:9: note: (near initialization for 'pubkeyObjects[1].name') curve25519_public_key.c:217:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~ curve25519_public_key.c:217:9: note: (near initialization for 'pubkeyObjects[2].name') curve25519_public_key.c:218:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ curve25519_public_key.c:218:7: note: (near initialization for 'pubkeyObjects[3].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_private_key.lo curve25519_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' Making all in plugins/random make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o random_rng.lo random_rng.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' Making all in plugins/nonce make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o hmac.lo hmac.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o cmac.lo cmac.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o xcbc.lo xcbc.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o x509_pkcs10.c:242:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~ x509_pkcs10.c:242:7: note: (near initialization for 'extensionRequestObjects[0].name') x509_pkcs10.c:243:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~ x509_pkcs10.c:243:9: note: (near initialization for 'extensionRequestObjects[1].name') x509_pkcs10.c:244:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~ x509_pkcs10.c:244:11: note: (near initialization for 'extensionRequestObjects[2].name') x509_pkcs10.c:245:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ ^~~~~~~~~~ x509_pkcs10.c:245:11: note: (near initialization for 'extensionRequestObjects[3].name') x509_pkcs10.c:246:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~ x509_pkcs10.c:246:11: note: (near initialization for 'extensionRequestObjects[4].name') x509_pkcs10.c:247:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~ x509_pkcs10.c:247:7: note: (near initialization for 'extensionRequestObjects[5].name') x509_pkcs10.c:248:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_pkcs10.c:248:7: note: (near initialization for 'extensionRequestObjects[6].name') x509_pkcs10.c:345:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:345:7: note: (near initialization for 'certificationRequestObjects[0].name') x509_pkcs10.c:346:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:346:9: note: (near initialization for 'certificationRequestObjects[1].name') x509_pkcs10.c:347:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~ x509_pkcs10.c:347:11: note: (near initialization for 'certificationRequestObjects[2].name') x509_pkcs10.c:348:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ ^~~~~~~~~ x509_pkcs10.c:348:11: note: (near initialization for 'certificationRequestObjects[3].name') x509_pkcs10.c:349:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:349:11: note: (near initialization for 'certificationRequestObjects[4].name') x509_pkcs10.c:350:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ ^~~~~~~~~~~~ x509_pkcs10.c:350:11: note: (near initialization for 'certificationRequestObjects[5].name') x509_pkcs10.c:351:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ ^~~~~~~~~~~ x509_pkcs10.c:351:13: note: (near initialization for 'certificationRequestObjects[6].name') x509_pkcs10.c:352:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ ^~~~~~ x509_pkcs10.c:352:15: note: (near initialization for 'certificationRequestObjects[7].name') x509_pkcs10.c:353:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ ^~~~~~~~ x509_pkcs10.c:353:15: note: (near initialization for 'certificationRequestObjects[8].name') x509_pkcs10.c:354:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~ x509_pkcs10.c:354:17: note: (near initialization for 'certificationRequestObjects[9].name') x509_pkcs10.c:355:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ x509_pkcs10.c:355:15: note: (near initialization for 'certificationRequestObjects[10].name') x509_pkcs10.c:356:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~ x509_pkcs10.c:356:11: note: (near initialization for 'certificationRequestObjects[11].name') x509_pkcs10.c:357:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ ^~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:357:9: note: (near initialization for 'certificationRequestObjects[12].name') x509_pkcs10.c:358:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ ^~~~~~~~~~~ x509_pkcs10.c:358:10: note: (near initialization for 'certificationRequestObjects[13].name') x509_pkcs10.c:359:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_pkcs10.c:359:7: note: (near initialization for 'certificationRequestObjects[14].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o x509_ocsp_response.c:284:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:284:7: note: (near initialization for 'singleResponseObjects[0].name') x509_ocsp_response.c:285:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~ x509_ocsp_response.c:285:9: note: (near initialization for 'singleResponseObjects[1].name') x509_ocsp_response.c:286:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~ x509_ocsp_response.c:286:11: note: (near initialization for 'singleResponseObjects[2].name') x509_ocsp_response.c:287:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:287:11: note: (near initialization for 'singleResponseObjects[3].name') x509_ocsp_response.c:288:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~ x509_ocsp_response.c:288:11: note: (near initialization for 'singleResponseObjects[4].name') x509_ocsp_response.c:289:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:289:11: note: (near initialization for 'singleResponseObjects[5].name') x509_ocsp_response.c:290:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:290:9: note: (near initialization for 'singleResponseObjects[6].name') x509_ocsp_response.c:291:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ x509_ocsp_response.c:291:9: note: (near initialization for 'singleResponseObjects[7].name') x509_ocsp_response.c:292:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:292:9: note: (near initialization for 'singleResponseObjects[8].name') x509_ocsp_response.c:293:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:293:11: note: (near initialization for 'singleResponseObjects[9].name') x509_ocsp_response.c:294:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:294:11: note: (near initialization for 'singleResponseObjects[10].name') x509_ocsp_response.c:295:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ ^~~~~~~~~~~ x509_ocsp_response.c:295:13: note: (near initialization for 'singleResponseObjects[11].name') x509_ocsp_response.c:296:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~ x509_ocsp_response.c:296:11: note: (near initialization for 'singleResponseObjects[12].name') x509_ocsp_response.c:297:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~ x509_ocsp_response.c:297:9: note: (near initialization for 'singleResponseObjects[13].name') x509_ocsp_response.c:298:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:298:9: note: (near initialization for 'singleResponseObjects[14].name') x509_ocsp_response.c:299:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_ocsp_response.c:299:9: note: (near initialization for 'singleResponseObjects[15].name') x509_ocsp_response.c:300:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ ^~~~~~~~~~~~ x509_ocsp_response.c:300:9: note: (near initialization for 'singleResponseObjects[16].name') x509_ocsp_response.c:301:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:301:9: note: (near initialization for 'singleResponseObjects[17].name') x509_ocsp_response.c:302:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ ^~~~~~~~~~~~ x509_ocsp_response.c:302:11: note: (near initialization for 'singleResponseObjects[18].name') x509_ocsp_response.c:303:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^~~~~~~~~ x509_ocsp_response.c:303:9: note: (near initialization for 'singleResponseObjects[19].name') x509_ocsp_response.c:304:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:304:9: note: (near initialization for 'singleResponseObjects[20].name') x509_ocsp_response.c:305:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:305:11: note: (near initialization for 'singleResponseObjects[21].name') x509_ocsp_response.c:306:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^~~~~~~~~~~ x509_ocsp_response.c:306:13: note: (near initialization for 'singleResponseObjects[22].name') x509_ocsp_response.c:307:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ ^~~~~~~~ x509_ocsp_response.c:307:15: note: (near initialization for 'singleResponseObjects[23].name') x509_ocsp_response.c:308:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | ^~~~~~~~~~ x509_ocsp_response.c:308:15: note: (near initialization for 'singleResponseObjects[24].name') x509_ocsp_response.c:310:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ ^~~~~~~~~~~ x509_ocsp_response.c:310:15: note: (near initialization for 'singleResponseObjects[25].name') x509_ocsp_response.c:311:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~~ x509_ocsp_response.c:311:11: note: (near initialization for 'singleResponseObjects[26].name') x509_ocsp_response.c:312:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^~~~~~~~~ x509_ocsp_response.c:312:9: note: (near initialization for 'singleResponseObjects[27].name') x509_ocsp_response.c:313:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:313:7: note: (near initialization for 'singleResponseObjects[28].name') x509_ocsp_response.c:426:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~ x509_ocsp_response.c:426:7: note: (near initialization for 'responsesObjects[0].name') x509_ocsp_response.c:427:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:427:9: note: (near initialization for 'responsesObjects[1].name') x509_ocsp_response.c:428:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_ocsp_response.c:428:7: note: (near initialization for 'responsesObjects[2].name') x509_ocsp_response.c:429:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:429:7: note: (near initialization for 'responsesObjects[3].name') x509_ocsp_response.c:473:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:473:7: note: (near initialization for 'basicResponseObjects[0].name') x509_ocsp_response.c:474:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~ x509_ocsp_response.c:474:9: note: (near initialization for 'basicResponseObjects[1].name') x509_ocsp_response.c:475:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:475:11: note: (near initialization for 'basicResponseObjects[2].name') x509_ocsp_response.c:477:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~ x509_ocsp_response.c:477:13: note: (near initialization for 'basicResponseObjects[3].name') x509_ocsp_response.c:478:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:478:11: note: (near initialization for 'basicResponseObjects[4].name') x509_ocsp_response.c:479:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:479:13: note: (near initialization for 'basicResponseObjects[5].name') x509_ocsp_response.c:480:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~~~ x509_ocsp_response.c:480:11: note: (near initialization for 'basicResponseObjects[6].name') x509_ocsp_response.c:481:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:481:11: note: (near initialization for 'basicResponseObjects[7].name') x509_ocsp_response.c:482:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:482:13: note: (near initialization for 'basicResponseObjects[8].name') x509_ocsp_response.c:483:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_ocsp_response.c:483:11: note: (near initialization for 'basicResponseObjects[9].name') x509_ocsp_response.c:484:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~ x509_ocsp_response.c:484:11: note: (near initialization for 'basicResponseObjects[10].name') x509_ocsp_response.c:485:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^~~~~~~~~~~ x509_ocsp_response.c:485:11: note: (near initialization for 'basicResponseObjects[11].name') x509_ocsp_response.c:486:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:486:11: note: (near initialization for 'basicResponseObjects[12].name') x509_ocsp_response.c:487:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:487:13: note: (near initialization for 'basicResponseObjects[13].name') x509_ocsp_response.c:488:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ ^~~~~~~~~~~ x509_ocsp_response.c:488:15: note: (near initialization for 'basicResponseObjects[14].name') x509_ocsp_response.c:489:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ ^~~~~~~~ x509_ocsp_response.c:489:17: note: (near initialization for 'basicResponseObjects[15].name') x509_ocsp_response.c:490:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | ^~~~~~~~~~ x509_ocsp_response.c:490:17: note: (near initialization for 'basicResponseObjects[16].name') x509_ocsp_response.c:492:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ ^~~~~~~~~~~ x509_ocsp_response.c:492:17: note: (near initialization for 'basicResponseObjects[17].name') x509_ocsp_response.c:493:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ ^~~~~~~~~~ x509_ocsp_response.c:493:13: note: (near initialization for 'basicResponseObjects[18].name') x509_ocsp_response.c:494:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^~~~~~~~~ x509_ocsp_response.c:494:11: note: (near initialization for 'basicResponseObjects[19].name') x509_ocsp_response.c:495:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:495:9: note: (near initialization for 'basicResponseObjects[20].name') x509_ocsp_response.c:496:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ ^~~~~~~~~~~ x509_ocsp_response.c:496:9: note: (near initialization for 'basicResponseObjects[21].name') x509_ocsp_response.c:497:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:497:9: note: (near initialization for 'basicResponseObjects[22].name') x509_ocsp_response.c:498:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ ^~~~~~~ x509_ocsp_response.c:498:11: note: (near initialization for 'basicResponseObjects[23].name') x509_ocsp_response.c:499:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ ^~~~~~~~~~~~~ x509_ocsp_response.c:499:13: note: (near initialization for 'basicResponseObjects[24].name') x509_ocsp_response.c:500:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ x509_ocsp_response.c:500:11: note: (near initialization for 'basicResponseObjects[25].name') x509_ocsp_response.c:501:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_ocsp_response.c:501:9: note: (near initialization for 'basicResponseObjects[26].name') x509_ocsp_response.c:502:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:502:7: note: (near initialization for 'basicResponseObjects[27].name') x509_ocsp_response.c:632:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:632:7: note: (near initialization for 'ocspResponseObjects[0].name') x509_ocsp_response.c:633:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:633:9: note: (near initialization for 'ocspResponseObjects[1].name') x509_ocsp_response.c:634:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:634:9: note: (near initialization for 'ocspResponseObjects[2].name') x509_ocsp_response.c:635:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^~~~~~~~~~~~~~~ x509_ocsp_response.c:635:11: note: (near initialization for 'ocspResponseObjects[3].name') x509_ocsp_response.c:636:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:636:13: note: (near initialization for 'ocspResponseObjects[4].name') x509_ocsp_response.c:637:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^~~~~~~~~~ x509_ocsp_response.c:637:13: note: (near initialization for 'ocspResponseObjects[5].name') x509_ocsp_response.c:638:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_ocsp_response.c:638:9: note: (near initialization for 'ocspResponseObjects[6].name') x509_ocsp_response.c:639:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:639:7: note: (near initialization for 'ocspResponseObjects[7].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o x509_crl.c:171:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:171:7: note: (near initialization for 'crlObjects[0].name') x509_crl.c:172:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~ x509_crl.c:172:9: note: (near initialization for 'crlObjects[1].name') x509_crl.c:173:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_OPT | ^~~~~~~~~ x509_crl.c:173:11: note: (near initialization for 'crlObjects[2].name') x509_crl.c:175:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_crl.c:175:11: note: (near initialization for 'crlObjects[3].name') x509_crl.c:176:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~ x509_crl.c:176:11: note: (near initialization for 'crlObjects[4].name') x509_crl.c:177:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~ x509_crl.c:177:11: note: (near initialization for 'crlObjects[5].name') x509_crl.c:178:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ ^~~~~~~~~~~~ x509_crl.c:178:11: note: (near initialization for 'crlObjects[6].name') x509_crl.c:179:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ ^~~~~~~~~~~~ x509_crl.c:179:11: note: (near initialization for 'crlObjects[7].name') x509_crl.c:180:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:180:11: note: (near initialization for 'crlObjects[8].name') x509_crl.c:182:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ ^~~~~~~~~~ x509_crl.c:182:13: note: (near initialization for 'crlObjects[9].name') x509_crl.c:183:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:183:15: note: (near initialization for 'crlObjects[10].name') x509_crl.c:184:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ ^~~~~~~~~~~~~~~~ x509_crl.c:184:15: note: (near initialization for 'crlObjects[11].name') x509_crl.c:185:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:185:15: note: (near initialization for 'crlObjects[12].name') x509_crl.c:187:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^~~~~~~~~~~ x509_crl.c:187:17: note: (near initialization for 'crlObjects[13].name') x509_crl.c:188:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ ^~~~~~~~ x509_crl.c:188:19: note: (near initialization for 'crlObjects[14].name') x509_crl.c:189:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_crl.c:189:19: note: (near initialization for 'crlObjects[15].name') x509_crl.c:191:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ ^~~~~~~~~~~ x509_crl.c:191:19: note: (near initialization for 'crlObjects[16].name') x509_crl.c:192:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:192:15: note: (near initialization for 'crlObjects[17].name') x509_crl.c:193:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:193:11: note: (near initialization for 'crlObjects[18].name') x509_crl.c:194:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:194:11: note: (near initialization for 'crlObjects[19].name') x509_crl.c:195:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ ^~~~~~~~~~~~~~~ x509_crl.c:195:13: note: (near initialization for 'crlObjects[20].name') x509_crl.c:196:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ ^~~~~~~~~~~ x509_crl.c:196:15: note: (near initialization for 'crlObjects[21].name') x509_crl.c:197:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ ^~~~~~~~ x509_crl.c:197:17: note: (near initialization for 'crlObjects[22].name') x509_crl.c:198:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_crl.c:198:17: note: (near initialization for 'crlObjects[23].name') x509_crl.c:200:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ ^~~~~~~~~~~ x509_crl.c:200:17: note: (near initialization for 'crlObjects[24].name') x509_crl.c:201:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ x509_crl.c:201:13: note: (near initialization for 'crlObjects[25].name') x509_crl.c:202:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_crl.c:202:11: note: (near initialization for 'crlObjects[26].name') x509_crl.c:203:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:203:9: note: (near initialization for 'crlObjects[27].name') x509_crl.c:204:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ ^~~~~~~~~~~~~~~~ x509_crl.c:204:9: note: (near initialization for 'crlObjects[28].name') x509_crl.c:205:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_crl.c:205:7: note: (near initialization for 'crlObjects[29].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_ac.c:231:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~ x509_ac.c:231:7: note: (near initialization for 'roleSyntaxObjects[0].name') x509_ac.c:232:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~ x509_ac.c:232:9: note: (near initialization for 'roleSyntaxObjects[1].name') x509_ac.c:234:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_ac.c:234:9: note: (near initialization for 'roleSyntaxObjects[2].name') x509_ac.c:235:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ ^~~~~~~~~~ x509_ac.c:235:9: note: (near initialization for 'roleSyntaxObjects[3].name') x509_ac.c:236:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:236:7: note: (near initialization for 'roleSyntaxObjects[4].name') x509_ac.c:267:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_ac.c:267:7: note: (near initialization for 'ietfAttrSyntaxObjects[0].name') x509_ac.c:268:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~~~ x509_ac.c:268:9: note: (near initialization for 'ietfAttrSyntaxObjects[1].name') x509_ac.c:270:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_ac.c:270:9: note: (near initialization for 'ietfAttrSyntaxObjects[2].name') x509_ac.c:271:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ ^~~~~~~~ x509_ac.c:271:9: note: (near initialization for 'ietfAttrSyntaxObjects[3].name') x509_ac.c:272:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | ^~~~~~~~ x509_ac.c:272:11: note: (near initialization for 'ietfAttrSyntaxObjects[4].name') x509_ac.c:274:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~~~ x509_ac.c:274:11: note: (near initialization for 'ietfAttrSyntaxObjects[5].name') x509_ac.c:275:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "oid", ASN1_OID, ASN1_OPT | ^~~~~ x509_ac.c:275:11: note: (near initialization for 'ietfAttrSyntaxObjects[6].name') x509_ac.c:277:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_ac.c:277:11: note: (near initialization for 'ietfAttrSyntaxObjects[7].name') x509_ac.c:278:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "string", ASN1_UTF8STRING, ASN1_OPT | ^~~~~~~~ x509_ac.c:278:11: note: (near initialization for 'ietfAttrSyntaxObjects[8].name') x509_ac.c:280:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_ac.c:280:11: note: (near initialization for 'ietfAttrSyntaxObjects[9].name') x509_ac.c:281:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ x509_ac.c:281:9: note: (near initialization for 'ietfAttrSyntaxObjects[10].name') x509_ac.c:282:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:282:7: note: (near initialization for 'ietfAttrSyntaxObjects[11].name') x509_ac.c:335:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:335:7: note: (near initialization for 'acObjects[0].name') x509_ac.c:336:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:336:9: note: (near initialization for 'acObjects[1].name') x509_ac.c:337:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_DEF | ^~~~~~~~~ x509_ac.c:337:13: note: (near initialization for 'acObjects[2].name') x509_ac.c:339:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^~~~~~~~ x509_ac.c:339:13: note: (near initialization for 'acObjects[3].name') x509_ac.c:340:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~~~~~~~~ x509_ac.c:340:15: note: (near initialization for 'acObjects[4].name') x509_ac.c:341:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~ x509_ac.c:341:17: note: (near initialization for 'acObjects[5].name') x509_ac.c:342:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~ x509_ac.c:342:17: note: (near initialization for 'acObjects[6].name') x509_ac.c:343:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^~~~~~~~~~~ x509_ac.c:343:15: note: (near initialization for 'acObjects[7].name') x509_ac.c:345:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~ x509_ac.c:345:15: note: (near initialization for 'acObjects[8].name') x509_ac.c:346:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~ x509_ac.c:346:13: note: (near initialization for 'acObjects[9].name') x509_ac.c:347:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | ^~~~~~~~~~~~ x509_ac.c:347:13: note: (near initialization for 'acObjects[10].name') x509_ac.c:349:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~ x509_ac.c:349:13: note: (near initialization for 'acObjects[11].name') x509_ac.c:350:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~~~ x509_ac.c:350:15: note: (near initialization for 'acObjects[12].name') x509_ac.c:351:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:351:17: note: (near initialization for 'acObjects[13].name') x509_ac.c:352:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:352:17: note: (near initialization for 'acObjects[14].name') x509_ac.c:354:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_ac.c:354:15: note: (near initialization for 'acObjects[15].name') x509_ac.c:355:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ ^~~~~~~~~~~~~~~~~ x509_ac.c:355:15: note: (near initialization for 'acObjects[16].name') x509_ac.c:356:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~ x509_ac.c:356:13: note: (near initialization for 'acObjects[17].name') x509_ac.c:357:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ ^~~~~~~~ x509_ac.c:357:13: note: (near initialization for 'acObjects[18].name') x509_ac.c:358:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~ x509_ac.c:358:15: note: (near initialization for 'acObjects[19].name') x509_ac.c:360:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^~~~~~~~~ x509_ac.c:360:13: note: (near initialization for 'acObjects[20].name') x509_ac.c:361:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ ^~~~~~~~~~~~~~~~~~~ x509_ac.c:361:15: note: (near initialization for 'acObjects[21].name') x509_ac.c:362:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^~~~~~~~~~~~~~ x509_ac.c:362:17: note: (near initialization for 'acObjects[22].name') x509_ac.c:363:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ ^~~~~~~~ x509_ac.c:363:19: note: (near initialization for 'acObjects[23].name') x509_ac.c:364:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ ^~~~~~~~ x509_ac.c:364:15: note: (near initialization for 'acObjects[24].name') x509_ac.c:365:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^~~~~~~~~~~ x509_ac.c:365:17: note: (near initialization for 'acObjects[25].name') x509_ac.c:367:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_ac.c:367:17: note: (near initialization for 'acObjects[26].name') x509_ac.c:368:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^~~~~~~~~ x509_ac.c:368:13: note: (near initialization for 'acObjects[27].name') x509_ac.c:369:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ ^~~~~~~~~~~~~~~~~~ x509_ac.c:369:13: note: (near initialization for 'acObjects[28].name') x509_ac.c:370:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ ^~~~~~~~~~~~ x509_ac.c:370:17: note: (near initialization for 'acObjects[29].name') x509_ac.c:371:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:371:11: note: (near initialization for 'acObjects[30].name') x509_ac.c:372:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:372:15: note: (near initialization for 'acObjects[31].name') x509_ac.c:374:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ ^~~~~~~~~ x509_ac.c:374:17: note: (near initialization for 'acObjects[32].name') x509_ac.c:375:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ ^~~~~~~~~~~~~~~~~ x509_ac.c:375:17: note: (near initialization for 'acObjects[33].name') x509_ac.c:376:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ ^~~~~~~~~ x509_ac.c:376:13: note: (near initialization for 'acObjects[34].name') x509_ac.c:377:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ ^~~~~~~~~~~ x509_ac.c:377:13: note: (near initialization for 'acObjects[35].name') x509_ac.c:378:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ ^~~~~~~~~~~~~~ x509_ac.c:378:13: note: (near initialization for 'acObjects[36].name') x509_ac.c:379:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ ^~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:379:13: note: (near initialization for 'acObjects[37].name') x509_ac.c:380:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ ^~~~~~~~~~~~~~~ x509_ac.c:380:15: note: (near initialization for 'acObjects[38].name') x509_ac.c:381:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ ^~~~~~~~~~~~~~ x509_ac.c:381:15: note: (near initialization for 'acObjects[39].name') x509_ac.c:382:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ ^~~~~~~~~~~~ x509_ac.c:382:13: note: (near initialization for 'acObjects[40].name') x509_ac.c:383:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ ^~~~~~~~~~~ x509_ac.c:383:13: note: (near initialization for 'acObjects[41].name') x509_ac.c:384:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ ^~~~~~ x509_ac.c:384:15: note: (near initialization for 'acObjects[42].name') x509_ac.c:385:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ ^~~~~~~~ x509_ac.c:385:15: note: (near initialization for 'acObjects[43].name') x509_ac.c:386:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ ^~~~~~~ x509_ac.c:386:17: note: (near initialization for 'acObjects[44].name') x509_ac.c:387:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ ^~~~~~~~~~ x509_ac.c:387:17: note: (near initialization for 'acObjects[45].name') x509_ac.c:388:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ ^~~~~~~~~~ x509_ac.c:388:11: note: (near initialization for 'acObjects[46].name') x509_ac.c:389:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ ^~~~~~~~~~~~ x509_ac.c:389:11: note: (near initialization for 'acObjects[47].name') x509_ac.c:390:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ ^~~~~~~~~~~ x509_ac.c:390:13: note: (near initialization for 'acObjects[48].name') x509_ac.c:391:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ ^~~~~~~~ x509_ac.c:391:15: note: (near initialization for 'acObjects[49].name') x509_ac.c:392:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_ac.c:392:15: note: (near initialization for 'acObjects[50].name') x509_ac.c:394:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ ^~~~~~~~~~~ x509_ac.c:394:15: note: (near initialization for 'acObjects[51].name') x509_ac.c:395:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ ^~~~~~~~~~ x509_ac.c:395:11: note: (near initialization for 'acObjects[52].name') x509_ac.c:396:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:396:9: note: (near initialization for 'acObjects[53].name') x509_ac.c:397:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ ^~~~~~~~~~~~~~~~ x509_ac.c:397:9: note: (near initialization for 'acObjects[54].name') x509_ac.c:398:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:398:7: note: (near initialization for 'acObjects[55].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c: In function 'gn_to_string': x509_cert.c:238:24: warning: unknown conversion type character 'Y' in format [-Wformat=] len = asprintf(uri, "%Y", id); ^ x509_cert.c:238:22: warning: too many arguments for format [-Wformat-extra-args] len = asprintf(uri, "%Y", id); ^~~~ x509_cert.c: At top level: x509_cert.c:289:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:289:7: note: (near initialization for 'basicConstraintsObjects[0].name') x509_cert.c:290:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ ^~~~ x509_cert.c:290:9: note: (near initialization for 'basicConstraintsObjects[1].name') x509_cert.c:291:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:291:9: note: (near initialization for 'basicConstraintsObjects[2].name') x509_cert.c:292:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_cert.c:292:9: note: (near initialization for 'basicConstraintsObjects[3].name') x509_cert.c:293:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:293:7: note: (near initialization for 'basicConstraintsObjects[4].name') x509_cert.c:345:6: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ ^~~~~~~~~ x509_cert.c:345:6: note: (near initialization for 'otherNameObjects[0].name') x509_cert.c:346:6: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ ^~~~~~~ x509_cert.c:346:6: note: (near initialization for 'otherNameObjects[1].name') x509_cert.c:347:6: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] {0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:347:6: note: (near initialization for 'otherNameObjects[2].name') x509_cert.c:417:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ ^~~~~~~~~~~ x509_cert.c:417:7: note: (near initialization for 'generalNameObjects[0].name') x509_cert.c:418:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ ^~~~~~~~~~~~ x509_cert.c:418:7: note: (near initialization for 'generalNameObjects[1].name') x509_cert.c:419:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~ x509_cert.c:419:7: note: (near initialization for 'generalNameObjects[2].name') x509_cert.c:420:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~~~~ x509_cert.c:420:7: note: (near initialization for 'generalNameObjects[3].name') x509_cert.c:421:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ ^~~~~~~~~ x509_cert.c:421:7: note: (near initialization for 'generalNameObjects[4].name') x509_cert.c:422:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~~~ x509_cert.c:422:7: note: (near initialization for 'generalNameObjects[5].name') x509_cert.c:423:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~~ x509_cert.c:423:7: note: (near initialization for 'generalNameObjects[6].name') x509_cert.c:424:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_cert.c:424:7: note: (near initialization for 'generalNameObjects[7].name') x509_cert.c:425:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~ x509_cert.c:425:7: note: (near initialization for 'generalNameObjects[8].name') x509_cert.c:426:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:426:7: note: (near initialization for 'generalNameObjects[9].name') x509_cert.c:427:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:427:7: note: (near initialization for 'generalNameObjects[10].name') x509_cert.c:428:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~ x509_cert.c:428:7: note: (near initialization for 'generalNameObjects[11].name') x509_cert.c:429:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ ^~~~~ x509_cert.c:429:7: note: (near initialization for 'generalNameObjects[12].name') x509_cert.c:430:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~~~ x509_cert.c:430:7: note: (near initialization for 'generalNameObjects[13].name') x509_cert.c:431:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ ^~~~~~~~~~~ x509_cert.c:431:7: note: (near initialization for 'generalNameObjects[14].name') x509_cert.c:432:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~~~~ x509_cert.c:432:7: note: (near initialization for 'generalNameObjects[15].name') x509_cert.c:433:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ ^~~~~~~~~~~~~~ x509_cert.c:433:7: note: (near initialization for 'generalNameObjects[16].name') x509_cert.c:434:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~~~ x509_cert.c:434:7: note: (near initialization for 'generalNameObjects[17].name') x509_cert.c:435:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:435:7: note: (near initialization for 'generalNameObjects[18].name') x509_cert.c:522:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ x509_cert.c:522:7: note: (near initialization for 'generalNamesObjects[0].name') x509_cert.c:523:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~ x509_cert.c:523:9: note: (near initialization for 'generalNamesObjects[1].name') x509_cert.c:524:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_cert.c:524:7: note: (near initialization for 'generalNamesObjects[2].name') x509_cert.c:525:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:525:7: note: (near initialization for 'generalNamesObjects[3].name') x509_cert.c:569:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:569:7: note: (near initialization for 'authKeyIdentifierObjects[0].name') x509_cert.c:570:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~~ x509_cert.c:570:9: note: (near initialization for 'authKeyIdentifierObjects[1].name') x509_cert.c:571:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_cert.c:571:9: note: (near initialization for 'authKeyIdentifierObjects[2].name') x509_cert.c:572:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:572:9: note: (near initialization for 'authKeyIdentifierObjects[3].name') x509_cert.c:573:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ x509_cert.c:573:9: note: (near initialization for 'authKeyIdentifierObjects[4].name') x509_cert.c:574:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:574:9: note: (near initialization for 'authKeyIdentifierObjects[5].name') x509_cert.c:575:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_cert.c:575:9: note: (near initialization for 'authKeyIdentifierObjects[6].name') x509_cert.c:576:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:576:7: note: (near initialization for 'authKeyIdentifierObjects[7].name') x509_cert.c:624:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:624:7: note: (near initialization for 'authInfoAccessObjects[0].name') x509_cert.c:625:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:625:9: note: (near initialization for 'authInfoAccessObjects[1].name') x509_cert.c:626:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~ x509_cert.c:626:11: note: (near initialization for 'authInfoAccessObjects[2].name') x509_cert.c:627:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~~~~~~ x509_cert.c:627:11: note: (near initialization for 'authInfoAccessObjects[3].name') x509_cert.c:628:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ x509_cert.c:628:7: note: (near initialization for 'authInfoAccessObjects[4].name') x509_cert.c:629:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:629:7: note: (near initialization for 'authInfoAccessObjects[5].name') x509_cert.c:763:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:763:7: note: (near initialization for 'extendedKeyUsageObjects[0].name') x509_cert.c:764:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~ x509_cert.c:764:9: note: (near initialization for 'extendedKeyUsageObjects[1].name') x509_cert.c:765:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_cert.c:765:7: note: (near initialization for 'extendedKeyUsageObjects[2].name') x509_cert.c:766:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:766:7: note: (near initialization for 'extendedKeyUsageObjects[3].name') x509_cert.c:820:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:820:7: note: (near initialization for 'crlDistributionPointsObjects[0].name') x509_cert.c:821:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:821:9: note: (near initialization for 'crlDistributionPointsObjects[1].name') x509_cert.c:822:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 2 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:822:11: note: (near initialization for 'crlDistributionPointsObjects[2].name') x509_cert.c:823:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^~~~~~~~~~ x509_cert.c:823:13: note: (near initialization for 'crlDistributionPointsObjects[3].name') x509_cert.c:824:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 4 */ ^~~~~~~~~~~~ x509_cert.c:824:13: note: (near initialization for 'crlDistributionPointsObjects[4].name') x509_cert.c:825:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:825:13: note: (near initialization for 'crlDistributionPointsObjects[5].name') x509_cert.c:826:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 6 */ ^~~~~~~~~~~~ x509_cert.c:826:13: note: (near initialization for 'crlDistributionPointsObjects[6].name') x509_cert.c:827:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt/choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 7 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:827:11: note: (near initialization for 'crlDistributionPointsObjects[7].name') x509_cert.c:828:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~ x509_cert.c:828:11: note: (near initialization for 'crlDistributionPointsObjects[8].name') x509_cert.c:829:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~ x509_cert.c:829:11: note: (near initialization for 'crlDistributionPointsObjects[9].name') x509_cert.c:830:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ ^~~~~~~~~~~ x509_cert.c:830:11: note: (near initialization for 'crlDistributionPointsObjects[10].name') x509_cert.c:831:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~ x509_cert.c:831:11: note: (near initialization for 'crlDistributionPointsObjects[11].name') x509_cert.c:832:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~~ x509_cert.c:832:7: note: (near initialization for 'crlDistributionPointsObjects[12].name') x509_cert.c:833:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:833:7: note: (near initialization for 'crlDistributionPointsObjects[13].name') x509_cert.c:941:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:941:7: note: (near initialization for 'nameConstraintsObjects[0].name') x509_cert.c:942:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:942:9: note: (near initialization for 'nameConstraintsObjects[1].name') x509_cert.c:943:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ x509_cert.c:943:11: note: (near initialization for 'nameConstraintsObjects[2].name') x509_cert.c:944:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~~ x509_cert.c:944:9: note: (near initialization for 'nameConstraintsObjects[3].name') x509_cert.c:945:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:945:9: note: (near initialization for 'nameConstraintsObjects[4].name') x509_cert.c:946:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~ x509_cert.c:946:11: note: (near initialization for 'nameConstraintsObjects[5].name') x509_cert.c:947:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ x509_cert.c:947:9: note: (near initialization for 'nameConstraintsObjects[6].name') x509_cert.c:948:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:948:7: note: (near initialization for 'nameConstraintsObjects[7].name') x509_cert.c:1004:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1004:7: note: (near initialization for 'certificatePoliciesObject[0].name') x509_cert.c:1005:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1005:9: note: (near initialization for 'certificatePoliciesObject[1].name') x509_cert.c:1006:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~ x509_cert.c:1006:11: note: (near initialization for 'certificatePoliciesObject[2].name') x509_cert.c:1007:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ ^~~~~~~~~~~~ x509_cert.c:1007:11: note: (near initialization for 'certificatePoliciesObject[3].name') x509_cert.c:1008:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ ^~~~~~~~~~~~~~~ x509_cert.c:1008:13: note: (near initialization for 'certificatePoliciesObject[4].name') x509_cert.c:1009:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~ x509_cert.c:1009:15: note: (near initialization for 'certificatePoliciesObject[5].name') x509_cert.c:1010:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "qualifier", ASN1_EOC, ASN1_CHOICE }, /* 6 */ ^~~~~~~~~~~ x509_cert.c:1010:15: note: (near initialization for 'certificatePoliciesObject[6].name') x509_cert.c:1011:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 7 */ ^~~~~~~~ x509_cert.c:1011:17: note: (near initialization for 'certificatePoliciesObject[7].name') x509_cert.c:1012:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 8 */ ^~~~~~~~~~~~ x509_cert.c:1012:17: note: (near initialization for 'certificatePoliciesObject[8].name') x509_cert.c:1013:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:1013:17: note: (near initialization for 'certificatePoliciesObject[9].name') x509_cert.c:1014:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 6, "explicitText", ASN1_EOC, ASN1_RAW }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:1014:19: note: (near initialization for 'certificatePoliciesObject[10].name') x509_cert.c:1015:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 11 */ ^~~~~~~~~~~~ x509_cert.c:1015:17: note: (near initialization for 'certificatePoliciesObject[11].name') x509_cert.c:1016:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 12 */ ^~~~~~~~~~~~~ x509_cert.c:1016:15: note: (near initialization for 'certificatePoliciesObject[12].name') x509_cert.c:1017:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~~~~~ x509_cert.c:1017:11: note: (near initialization for 'certificatePoliciesObject[13].name') x509_cert.c:1018:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 14 */ ^~~~~~~~~~ x509_cert.c:1018:7: note: (near initialization for 'certificatePoliciesObject[14].name') x509_cert.c:1019:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1019:7: note: (near initialization for 'certificatePoliciesObject[15].name') x509_cert.c: In function 'parse_certificatePolicies': x509_cert.c:1059:38: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] policy->cps_uri = strndup(object.ptr, object.len); ~~~~~~^~~~ In file included from x509_cert.c:26: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ x509_cert.c: At top level: x509_cert.c:1079:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1079:7: note: (near initialization for 'policyMappingsObjects[0].name') x509_cert.c:1080:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~ x509_cert.c:1080:9: note: (near initialization for 'policyMappingsObjects[1].name') x509_cert.c:1081:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~ x509_cert.c:1081:11: note: (near initialization for 'policyMappingsObjects[2].name') x509_cert.c:1082:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~ x509_cert.c:1082:11: note: (near initialization for 'policyMappingsObjects[3].name') x509_cert.c:1083:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ x509_cert.c:1083:7: note: (near initialization for 'policyMappingsObjects[4].name') x509_cert.c:1084:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1084:7: note: (near initialization for 'policyMappingsObjects[5].name') x509_cert.c:1139:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1139:7: note: (near initialization for 'policyConstraintsObjects[0].name') x509_cert.c:1140:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1140:9: note: (near initialization for 'policyConstraintsObjects[1].name') x509_cert.c:1141:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ x509_cert.c:1141:11: note: (near initialization for 'policyConstraintsObjects[2].name') x509_cert.c:1142:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_cert.c:1142:9: note: (near initialization for 'policyConstraintsObjects[3].name') x509_cert.c:1143:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1143:9: note: (near initialization for 'policyConstraintsObjects[4].name') x509_cert.c:1144:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~ x509_cert.c:1144:11: note: (near initialization for 'policyConstraintsObjects[5].name') x509_cert.c:1145:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_cert.c:1145:9: note: (near initialization for 'policyConstraintsObjects[6].name') x509_cert.c:1146:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1146:7: note: (near initialization for 'policyConstraintsObjects[7].name') x509_cert.c:1189:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ x509_cert.c:1189:7: note: (near initialization for 'ipAddrBlocksObjects[0].name') x509_cert.c:1190:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1190:9: note: (near initialization for 'ipAddrBlocksObjects[1].name') x509_cert.c:1191:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~ x509_cert.c:1191:11: note: (near initialization for 'ipAddrBlocksObjects[2].name') x509_cert.c:1192:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "ipAddressChoice", ASN1_EOC, ASN1_CHOICE }, /* 3 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1192:11: note: (near initialization for 'ipAddrBlocksObjects[3].name') x509_cert.c:1193:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "inherit", ASN1_NULL, ASN1_OPT }, /* 4 */ ^~~~~~~~~ x509_cert.c:1193:13: note: (near initialization for 'ipAddrBlocksObjects[4].name') x509_cert.c:1194:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ ^~~~~~~~~~~~ x509_cert.c:1194:13: note: (near initialization for 'ipAddrBlocksObjects[5].name') x509_cert.c:1195:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 6 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1195:13: note: (near initialization for 'ipAddrBlocksObjects[6].name') x509_cert.c:1196:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "addressOrRange", ASN1_EOC, ASN1_CHOICE }, /* 7 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1196:15: note: (near initialization for 'ipAddrBlocksObjects[7].name') x509_cert.c:1197:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~ x509_cert.c:1197:17: note: (near initialization for 'ipAddrBlocksObjects[8].name') x509_cert.c:1198:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:1198:17: note: (near initialization for 'ipAddrBlocksObjects[9].name') x509_cert.c:1199:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "addressRange", ASN1_SEQUENCE, ASN1_OPT }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:1199:17: note: (near initialization for 'ipAddrBlocksObjects[10].name') x509_cert.c:1200:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 6, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 11 */ ^~~~~ x509_cert.c:1200:19: note: (near initialization for 'ipAddrBlocksObjects[11].name') x509_cert.c:1201:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 6, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 12 */ ^~~~~ x509_cert.c:1201:19: note: (near initialization for 'ipAddrBlocksObjects[12].name') x509_cert.c:1202:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 13 */ ^~~~~~~~~~~~ x509_cert.c:1202:17: note: (near initialization for 'ipAddrBlocksObjects[13].name') x509_cert.c:1203:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 14 */ ^~~~~~~~~~~~~ x509_cert.c:1203:15: note: (near initialization for 'ipAddrBlocksObjects[14].name') x509_cert.c:1204:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 15 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1204:13: note: (near initialization for 'ipAddrBlocksObjects[15].name') x509_cert.c:1205:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 16 */ ^~~~~~~~~~~~~ x509_cert.c:1205:11: note: (near initialization for 'ipAddrBlocksObjects[16].name') x509_cert.c:1206:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~ x509_cert.c:1206:7: note: (near initialization for 'ipAddrBlocksObjects[17].name') x509_cert.c:1207:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1207:7: note: (near initialization for 'ipAddrBlocksObjects[18].name') x509_cert.c:1340:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~ x509_cert.c:1340:7: note: (near initialization for 'certObjects[0].name') x509_cert.c:1341:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1341:9: note: (near initialization for 'certObjects[1].name') x509_cert.c:1342:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ ^~~~~~~~~~~~ x509_cert.c:1342:11: note: (near initialization for 'certObjects[2].name') x509_cert.c:1343:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~ x509_cert.c:1343:13: note: (near initialization for 'certObjects[3].name') x509_cert.c:1344:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~ x509_cert.c:1344:11: note: (near initialization for 'certObjects[4].name') x509_cert.c:1345:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ ^~~~~~~~~~~ x509_cert.c:1345:11: note: (near initialization for 'certObjects[5].name') x509_cert.c:1346:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^~~~~~~~ x509_cert.c:1346:11: note: (near initialization for 'certObjects[6].name') x509_cert.c:1347:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ ^~~~~~~~~~ x509_cert.c:1347:11: note: (near initialization for 'certObjects[7].name') x509_cert.c:1348:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ ^~~~~~~~~~~ x509_cert.c:1348:13: note: (near initialization for 'certObjects[8].name') x509_cert.c:1349:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~~~~ x509_cert.c:1349:13: note: (near initialization for 'certObjects[9].name') x509_cert.c:1350:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^~~~~~~~~ x509_cert.c:1350:11: note: (near initialization for 'certObjects[10].name') x509_cert.c:1351:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1351:11: note: (near initialization for 'certObjects[11].name') x509_cert.c:1352:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1352:11: note: (near initialization for 'certObjects[12].name') x509_cert.c:1353:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~ x509_cert.c:1353:11: note: (near initialization for 'certObjects[13].name') x509_cert.c:1354:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1354:11: note: (near initialization for 'certObjects[14].name') x509_cert.c:1355:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_cert.c:1355:11: note: (near initialization for 'certObjects[15].name') x509_cert.c:1356:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1356:11: note: (near initialization for 'certObjects[16].name') x509_cert.c:1357:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ ^~~~~~~~~~~~ x509_cert.c:1357:13: note: (near initialization for 'certObjects[17].name') x509_cert.c:1358:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ ^~~~~~~~~~~ x509_cert.c:1358:15: note: (near initialization for 'certObjects[18].name') x509_cert.c:1359:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ ^~~~~~~~ x509_cert.c:1359:17: note: (near initialization for 'certObjects[19].name') x509_cert.c:1360:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ ^~~~~~~~~~ x509_cert.c:1360:17: note: (near initialization for 'certObjects[20].name') x509_cert.c:1361:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ ^~~~~~~~~~~ x509_cert.c:1361:17: note: (near initialization for 'certObjects[21].name') x509_cert.c:1362:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ ^~~~~~~~~~ x509_cert.c:1362:13: note: (near initialization for 'certObjects[22].name') x509_cert.c:1363:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ ^~~~~~~~~ x509_cert.c:1363:11: note: (near initialization for 'certObjects[23].name') x509_cert.c:1364:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:1364:9: note: (near initialization for 'certObjects[24].name') x509_cert.c:1365:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1365:9: note: (near initialization for 'certObjects[25].name') x509_cert.c:1366:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1366:7: note: (near initialization for 'certObjects[26].name') x509_cert.c: In function 'parse_certificate': x509_cert.c:1566:38: warning: pointer targets in passing argument 4 of 'asn1_parse_simple_object' differ in signedness [-Wpointer-sign] level, oid_names[extn_oid].name)) ~~~~~~~~~~~~~~~~~~~^~~~~ In file included from x509_cert.c:34: ../../../../src/libstrongswan/asn1/asn1.h:180:6: note: expected 'const char *' but argument is of type 'const u_char * const' {aka 'const unsigned char * const'} bool asn1_parse_simple_object(chunk_t *object, asn1_t type, u_int level0, ^~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c: In function 'x509_build_crlDistributionPoints': x509_cert.c:2116:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(cdp->uri, strlen(cdp->uri))))), ~~~^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ x509_cert.c: In function 'generate': x509_cert.c:2289:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(uri, strlen(uri)))); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ x509_cert.c:2497:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(policy->cps_uri, ~~~~~~^~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ x509_cert.c:2506:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(policy->unotice_text, ~~~~~~^~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o pkcs1_builder.c:30:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs1_builder.c:30:7: note: (near initialization for 'pkinfoObjects[0].name') pkcs1_builder.c:31:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~ pkcs1_builder.c:31:9: note: (near initialization for 'pkinfoObjects[1].name') pkcs1_builder.c:32:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~ pkcs1_builder.c:32:9: note: (near initialization for 'pkinfoObjects[2].name') pkcs1_builder.c:33:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:33:7: note: (near initialization for 'pkinfoObjects[3].name') pkcs1_builder.c:127:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~ pkcs1_builder.c:127:7: note: (near initialization for 'pubkeyObjects[0].name') pkcs1_builder.c:128:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs1_builder.c:128:9: note: (near initialization for 'pubkeyObjects[1].name') pkcs1_builder.c:129:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:129:9: note: (near initialization for 'pubkeyObjects[2].name') pkcs1_builder.c:130:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:130:7: note: (near initialization for 'pubkeyObjects[3].name') pkcs1_builder.c:176:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs1_builder.c:176:7: note: (near initialization for 'privkeyObjects[0].name') pkcs1_builder.c:177:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs1_builder.c:177:9: note: (near initialization for 'privkeyObjects[1].name') pkcs1_builder.c:178:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~ pkcs1_builder.c:178:9: note: (near initialization for 'privkeyObjects[2].name') pkcs1_builder.c:179:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:179:9: note: (near initialization for 'privkeyObjects[3].name') pkcs1_builder.c:180:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:180:9: note: (near initialization for 'privkeyObjects[4].name') pkcs1_builder.c:181:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~ pkcs1_builder.c:181:9: note: (near initialization for 'privkeyObjects[5].name') pkcs1_builder.c:182:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~ pkcs1_builder.c:182:9: note: (near initialization for 'privkeyObjects[6].name') pkcs1_builder.c:183:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ ^~~~~~~~~~~ pkcs1_builder.c:183:9: note: (near initialization for 'privkeyObjects[7].name') pkcs1_builder.c:184:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~ pkcs1_builder.c:184:9: note: (near initialization for 'privkeyObjects[8].name') pkcs1_builder.c:185:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~ pkcs1_builder.c:185:9: note: (near initialization for 'privkeyObjects[9].name') pkcs1_builder.c:186:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:186:9: note: (near initialization for 'privkeyObjects[10].name') pkcs1_builder.c:188:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:188:11: note: (near initialization for 'privkeyObjects[11].name') pkcs1_builder.c:189:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ ^~~~~~~ pkcs1_builder.c:189:13: note: (near initialization for 'privkeyObjects[12].name') pkcs1_builder.c:190:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ ^~~~~~~~~~ pkcs1_builder.c:190:13: note: (near initialization for 'privkeyObjects[13].name') pkcs1_builder.c:191:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ ^~~~~~~~~~~~~ pkcs1_builder.c:191:13: note: (near initialization for 'privkeyObjects[14].name') pkcs1_builder.c:192:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:192:9: note: (near initialization for 'privkeyObjects[15].name') pkcs1_builder.c:193:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:193:7: note: (near initialization for 'privkeyObjects[16].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o pkcs7_generic.c:35:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~ pkcs7_generic.c:35:7: note: (near initialization for 'contentInfoObjects[0].name') pkcs7_generic.c:36:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~ pkcs7_generic.c:36:9: note: (near initialization for 'contentInfoObjects[1].name') pkcs7_generic.c:37:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~ pkcs7_generic.c:37:9: note: (near initialization for 'contentInfoObjects[2].name') pkcs7_generic.c:39:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ pkcs7_generic.c:39:9: note: (near initialization for 'contentInfoObjects[3].name') pkcs7_generic.c:40:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs7_generic.c:40:7: note: (near initialization for 'contentInfoObjects[4].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o pkcs7_encrypted_data.c:74:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:74:7: note: (near initialization for 'encryptedDataObjects[0].name') pkcs7_encrypted_data.c:75:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_encrypted_data.c:75:9: note: (near initialization for 'encryptedDataObjects[1].name') pkcs7_encrypted_data.c:76:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:76:9: note: (near initialization for 'encryptedDataObjects[2].name') pkcs7_encrypted_data.c:77:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~ pkcs7_encrypted_data.c:77:11: note: (near initialization for 'encryptedDataObjects[3].name') pkcs7_encrypted_data.c:78:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:78:11: note: (near initialization for 'encryptedDataObjects[4].name') pkcs7_encrypted_data.c:79:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:79:11: note: (near initialization for 'encryptedDataObjects[5].name') pkcs7_encrypted_data.c:80:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs7_encrypted_data.c:80:7: note: (near initialization for 'encryptedDataObjects[6].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o pkcs7_attributes.c:208:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~ pkcs7_attributes.c:208:7: note: (near initialization for 'attributesObjects[0].name') pkcs7_attributes.c:209:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~ pkcs7_attributes.c:209:9: note: (near initialization for 'attributesObjects[1].name') pkcs7_attributes.c:210:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~ pkcs7_attributes.c:210:11: note: (near initialization for 'attributesObjects[2].name') pkcs7_attributes.c:211:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ ^~~~~~~~ pkcs7_attributes.c:211:11: note: (near initialization for 'attributesObjects[3].name') pkcs7_attributes.c:212:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~ pkcs7_attributes.c:212:13: note: (near initialization for 'attributesObjects[4].name') pkcs7_attributes.c:213:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~ pkcs7_attributes.c:213:11: note: (near initialization for 'attributesObjects[5].name') pkcs7_attributes.c:214:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ pkcs7_attributes.c:214:7: note: (near initialization for 'attributesObjects[6].name') pkcs7_attributes.c:215:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs7_attributes.c:215:7: note: (near initialization for 'attributesObjects[7].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o pkcs7_signed_data.c:115:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~ pkcs7_signed_data.c:115:7: note: (near initialization for 'signedDataObjects[0].name') pkcs7_signed_data.c:116:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_signed_data.c:116:9: note: (near initialization for 'signedDataObjects[1].name') pkcs7_signed_data.c:117:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:117:9: note: (near initialization for 'signedDataObjects[2].name') pkcs7_signed_data.c:118:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~ pkcs7_signed_data.c:118:11: note: (near initialization for 'signedDataObjects[3].name') pkcs7_signed_data.c:119:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ pkcs7_signed_data.c:119:9: note: (near initialization for 'signedDataObjects[4].name') pkcs7_signed_data.c:120:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:120:9: note: (near initialization for 'signedDataObjects[5].name') pkcs7_signed_data.c:121:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~ pkcs7_signed_data.c:121:9: note: (near initialization for 'signedDataObjects[6].name') pkcs7_signed_data.c:123:12: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:123:12: note: (near initialization for 'signedDataObjects[7].name') pkcs7_signed_data.c:124:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:124:9: note: (near initialization for 'signedDataObjects[8].name') pkcs7_signed_data.c:125:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | ^~~~~~ pkcs7_signed_data.c:125:9: note: (near initialization for 'signedDataObjects[9].name') pkcs7_signed_data.c:127:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^~~~~ pkcs7_signed_data.c:127:11: note: (near initialization for 'signedDataObjects[10].name') pkcs7_signed_data.c:128:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:128:9: note: (near initialization for 'signedDataObjects[11].name') pkcs7_signed_data.c:129:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:129:9: note: (near initialization for 'signedDataObjects[12].name') pkcs7_signed_data.c:130:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^~~~~~~~~~~~ pkcs7_signed_data.c:130:11: note: (near initialization for 'signedDataObjects[13].name') pkcs7_signed_data.c:131:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ ^~~~~~~~~ pkcs7_signed_data.c:131:13: note: (near initialization for 'signedDataObjects[14].name') pkcs7_signed_data.c:132:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:132:13: note: (near initialization for 'signedDataObjects[15].name') pkcs7_signed_data.c:133:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ ^~~~~~~~ pkcs7_signed_data.c:133:15: note: (near initialization for 'signedDataObjects[16].name') pkcs7_signed_data.c:134:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ ^~~~~~~~ pkcs7_signed_data.c:134:15: note: (near initialization for 'signedDataObjects[17].name') pkcs7_signed_data.c:135:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:135:13: note: (near initialization for 'signedDataObjects[18].name') pkcs7_signed_data.c:136:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:136:13: note: (near initialization for 'signedDataObjects[19].name') pkcs7_signed_data.c:138:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^~~~~~~~~ pkcs7_signed_data.c:138:13: note: (near initialization for 'signedDataObjects[20].name') pkcs7_signed_data.c:139:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:139:13: note: (near initialization for 'signedDataObjects[21].name') pkcs7_signed_data.c:140:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:140:13: note: (near initialization for 'signedDataObjects[22].name') pkcs7_signed_data.c:141:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:141:13: note: (near initialization for 'signedDataObjects[23].name') pkcs7_signed_data.c:142:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ ^~~~~~~~~ pkcs7_signed_data.c:142:13: note: (near initialization for 'signedDataObjects[24].name') pkcs7_signed_data.c:143:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ pkcs7_signed_data.c:143:9: note: (near initialization for 'signedDataObjects[25].name') pkcs7_signed_data.c:144:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs7_signed_data.c:144:7: note: (near initialization for 'signedDataObjects[26].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o pkcs7_enveloped_data.c:55:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:55:7: note: (near initialization for 'envelopedDataObjects[0].name') pkcs7_enveloped_data.c:56:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_enveloped_data.c:56:9: note: (near initialization for 'envelopedDataObjects[1].name') pkcs7_enveloped_data.c:57:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:57:9: note: (near initialization for 'envelopedDataObjects[2].name') pkcs7_enveloped_data.c:58:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:58:11: note: (near initialization for 'envelopedDataObjects[3].name') pkcs7_enveloped_data.c:59:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~ pkcs7_enveloped_data.c:59:13: note: (near initialization for 'envelopedDataObjects[4].name') pkcs7_enveloped_data.c:60:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:60:13: note: (near initialization for 'envelopedDataObjects[5].name') pkcs7_enveloped_data.c:61:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^~~~~~~~ pkcs7_enveloped_data.c:61:15: note: (near initialization for 'envelopedDataObjects[6].name') pkcs7_enveloped_data.c:62:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ ^~~~~~~~ pkcs7_enveloped_data.c:62:15: note: (near initialization for 'envelopedDataObjects[7].name') pkcs7_enveloped_data.c:63:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:63:13: note: (near initialization for 'envelopedDataObjects[8].name') pkcs7_enveloped_data.c:64:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~~ pkcs7_enveloped_data.c:64:13: note: (near initialization for 'envelopedDataObjects[9].name') pkcs7_enveloped_data.c:65:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ pkcs7_enveloped_data.c:65:9: note: (near initialization for 'envelopedDataObjects[10].name') pkcs7_enveloped_data.c:66:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:66:9: note: (near initialization for 'envelopedDataObjects[11].name') pkcs7_enveloped_data.c:67:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ ^~~~~~~~~~~~~ pkcs7_enveloped_data.c:67:11: note: (near initialization for 'envelopedDataObjects[12].name') pkcs7_enveloped_data.c:68:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:68:11: note: (near initialization for 'envelopedDataObjects[13].name') pkcs7_enveloped_data.c:69:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ ^~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:69:11: note: (near initialization for 'envelopedDataObjects[14].name') pkcs7_enveloped_data.c:70:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs7_enveloped_data.c:70:7: note: (near initialization for 'envelopedDataObjects[15].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o pkcs8_builder.c:29:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~ pkcs8_builder.c:29:7: note: (near initialization for 'pkinfoObjects[0].name') pkcs8_builder.c:30:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs8_builder.c:30:9: note: (near initialization for 'pkinfoObjects[1].name') pkcs8_builder.c:31:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:31:9: note: (near initialization for 'pkinfoObjects[2].name') pkcs8_builder.c:32:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~ pkcs8_builder.c:32:9: note: (near initialization for 'pkinfoObjects[3].name') pkcs8_builder.c:33:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~ pkcs8_builder.c:33:9: note: (near initialization for 'pkinfoObjects[4].name') pkcs8_builder.c:34:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ pkcs8_builder.c:34:9: note: (near initialization for 'pkinfoObjects[5].name') pkcs8_builder.c:35:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs8_builder.c:35:7: note: (near initialization for 'pkinfoObjects[6].name') pkcs8_builder.c:159:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:159:7: note: (near initialization for 'encryptedPKIObjects[0].name') pkcs8_builder.c:160:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:160:9: note: (near initialization for 'encryptedPKIObjects[1].name') pkcs8_builder.c:161:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~ pkcs8_builder.c:161:9: note: (near initialization for 'encryptedPKIObjects[2].name') pkcs8_builder.c:162:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs8_builder.c:162:7: note: (near initialization for 'encryptedPKIObjects[3].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o pkcs12_decode.c:109:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^~~~~~~~~ pkcs12_decode.c:109:7: note: (near initialization for 'certBagObjects[0].name') pkcs12_decode.c:110:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~ pkcs12_decode.c:110:9: note: (near initialization for 'certBagObjects[1].name') pkcs12_decode.c:111:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ pkcs12_decode.c:111:9: note: (near initialization for 'certBagObjects[2].name') pkcs12_decode.c:112:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:112:7: note: (near initialization for 'certBagObjects[3].name') pkcs12_decode.c:175:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ pkcs12_decode.c:175:7: note: (near initialization for 'safeContentsObjects[0].name') pkcs12_decode.c:176:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs12_decode.c:176:9: note: (near initialization for 'safeContentsObjects[1].name') pkcs12_decode.c:177:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~ pkcs12_decode.c:177:11: note: (near initialization for 'safeContentsObjects[2].name') pkcs12_decode.c:178:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ ^~~~~~~~~~ pkcs12_decode.c:178:11: note: (near initialization for 'safeContentsObjects[3].name') pkcs12_decode.c:179:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ ^~~~~~~~~ pkcs12_decode.c:179:11: note: (near initialization for 'safeContentsObjects[4].name') pkcs12_decode.c:180:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ pkcs12_decode.c:180:11: note: (near initialization for 'safeContentsObjects[5].name') pkcs12_decode.c:181:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ pkcs12_decode.c:181:7: note: (near initialization for 'safeContentsObjects[6].name') pkcs12_decode.c:182:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:182:7: note: (near initialization for 'safeContentsObjects[7].name') pkcs12_decode.c:255:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ pkcs12_decode.c:255:7: note: (near initialization for 'authenticatedSafeObjects[0].name') pkcs12_decode.c:256:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~ pkcs12_decode.c:256:9: note: (near initialization for 'authenticatedSafeObjects[1].name') pkcs12_decode.c:257:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ pkcs12_decode.c:257:7: note: (near initialization for 'authenticatedSafeObjects[2].name') pkcs12_decode.c:258:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:258:7: note: (near initialization for 'authenticatedSafeObjects[3].name') pkcs12_decode.c:374:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~ pkcs12_decode.c:374:7: note: (near initialization for 'digestInfoObjects[0].name') pkcs12_decode.c:375:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~ pkcs12_decode.c:375:9: note: (near initialization for 'digestInfoObjects[1].name') pkcs12_decode.c:376:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~ pkcs12_decode.c:376:9: note: (near initialization for 'digestInfoObjects[2].name') pkcs12_decode.c:377:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:377:7: note: (near initialization for 'digestInfoObjects[3].name') pkcs12_decode.c:427:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~ pkcs12_decode.c:427:7: note: (near initialization for 'PFXObjects[0].name') pkcs12_decode.c:428:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs12_decode.c:428:9: note: (near initialization for 'PFXObjects[1].name') pkcs12_decode.c:429:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ ^~~~~~~~~~ pkcs12_decode.c:429:9: note: (near initialization for 'PFXObjects[2].name') pkcs12_decode.c:430:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ ^~~~~~~~~ pkcs12_decode.c:430:9: note: (near initialization for 'PFXObjects[3].name') pkcs12_decode.c:431:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^~~~~ pkcs12_decode.c:431:11: note: (near initialization for 'PFXObjects[4].name') pkcs12_decode.c:432:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^~~~~~~~~ pkcs12_decode.c:432:11: note: (near initialization for 'PFXObjects[5].name') pkcs12_decode.c:433:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~ pkcs12_decode.c:433:11: note: (near initialization for 'PFXObjects[6].name') pkcs12_decode.c:434:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ pkcs12_decode.c:434:9: note: (near initialization for 'PFXObjects[7].name') pkcs12_decode.c:435:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:435:7: note: (near initialization for 'PFXObjects[8].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o sshkey_builder.c: In function 'parse_public_key': sshkey_builder.c:121:18: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] strpfx(format.ptr, ECDSA_PREFIX)) ~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/credentials/builder.h:41, from sshkey_builder.h:24, from sshkey_builder.c:21: ../../../../src/libstrongswan/utils/utils/string.h:44:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strpfx(const char *x, const char *prefix) ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o pem_encoder.c: In function 'pem_encoder_encode': pem_encoder.c:145:21: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] written = snprintf(pos, len, "-----BEGIN %s-----\n", label); ^~~ In file included from /usr/include/features.h:428, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from ../../../../src/libstrongswan/utils/chunk.h:26, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:61:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} __NTH (snprintf (char *__restrict __s, size_t __n, ^~~~~ pem_encoder.c:157:42: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] pem_line = chunk_to_base64(asn1_line, pos); ^~~ In file included from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: ../../../../src/libstrongswan/utils/chunk.h:177:9: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} chunk_t chunk_to_base64(chunk_t chunk, char *buf); ^~~~~~~~~~~~~~~ pem_encoder.c:168:21: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] written = snprintf(pos, len, "-----END %s-----", label); ^~~ In file included from /usr/include/features.h:428, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from ../../../../src/libstrongswan/utils/chunk.h:26, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:61:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} __NTH (snprintf (char *__restrict __s, size_t __n, ^~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o pem_builder.c: In function 'present': pem_builder.c:47:33: warning: pointer targets in passing argument 1 of 'strneq' differ in signedness [-Wpointer-sign] if (ch->len >= len && strneq(ch->ptr, pattern, len)) ~~^~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/utils/string.h:36:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strneq(const char *x, const char *y, size_t len) ^~~~~~ pem_builder.c: In function 'pem_to_bin': pem_builder.c:295:33: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] iv = chunk_from_hex(value, iv_buf); ^~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/chunk.h:165:9: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} chunk_t chunk_from_hex(chunk_t hex, char *buf); ^~~~~~~~~~~~~~ pem_builder.c:323:39: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] data = chunk_from_base64(data, dst.ptr); ~~~^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/chunk.h:188:9: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} chunk_t chunk_from_base64(chunk_t base64, char *buf); ^~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' Making all in plugins/curl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:232:33: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:232:31: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -lcurl -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -lldap -llber -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' Making all in plugins/padlock make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o padlock_sha1_hasher.lo padlock_sha1_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c padlock_sha1_hasher.c -fPIC -DPIC -o .libs/padlock_sha1_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o padlock_rng.lo padlock_rng.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c padlock_rng.c -fPIC -DPIC -o .libs/padlock_rng.o padlock_rng.c: In function 'allocate_bytes': padlock_rng.c:79:11: warning: pointer targets in passing argument 1 of 'rng' differ in signedness [-Wpointer-sign] rng(chunk->ptr, chunk->len, this->quality); ~~~~~^~~~~ padlock_rng.c:54:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static void rng(char *buf, int len, int quality) ^~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o padlock_plugin.lo padlock_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c padlock_plugin.c -fPIC -DPIC -o .libs/padlock_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o padlock_aes_crypter.lo padlock_aes_crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c padlock_aes_crypter.c -fPIC -DPIC -o .libs/padlock_aes_crypter.o padlock_aes_crypter.c: In function 'decrypt': padlock_aes_crypter.c:115:16: warning: pointer targets in passing argument 2 of 'crypt' differ in signedness [-Wpointer-sign] crypt(this, iv.ptr, data, dst, TRUE); ~~^~~~ padlock_aes_crypter.c:84:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static void crypt(private_padlock_aes_crypter_t *this, char *iv, ^~~~~ padlock_aes_crypter.c: In function 'encrypt': padlock_aes_crypter.c:122:16: warning: pointer targets in passing argument 2 of 'crypt' differ in signedness [-Wpointer-sign] crypt(this, iv.ptr, data, dst, FALSE); ~~^~~~ padlock_aes_crypter.c:84:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static void crypt(private_padlock_aes_crypter_t *this, char *iv, ^~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-padlock.la -rpath /usr/lib/ipsec/plugins padlock_plugin.lo padlock_aes_crypter.lo padlock_sha1_hasher.lo padlock_rng.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/padlock_plugin.o .libs/padlock_aes_crypter.o .libs/padlock_sha1_hasher.o .libs/padlock_rng.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-padlock.so -o .libs/libstrongswan-padlock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-padlock.la" && ln -s "../libstrongswan-padlock.la" "libstrongswan-padlock.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' Making all in plugins/openssl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o openssl_rsa_public_key.c: In function 'verify_plain_signature': openssl_rsa_public_key.c:139:57: warning: pointer targets in passing argument 3 of 'RSA_public_decrypt' differ in signedness [-Wpointer-sign] len = RSA_public_decrypt(signature.len, signature.ptr, buf, this->rsa, ^~~ In file included from openssl_rsa_public_key.c:30: /usr/include/openssl/rsa.h:259:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_public_decrypt(int flen, const unsigned char *from, ^~~~~~~~~~~~~~~~~~ openssl_rsa_public_key.c:143:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] valid = chunk_equals_const(data, chunk_create(buf, len)); ^~~ In file included from ../../../../src/libstrongswan/utils/identification.h:32, from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ openssl_rsa_public_key.c: In function 'encrypt': openssl_rsa_public_key.c:319:49: warning: pointer targets in passing argument 3 of 'RSA_public_encrypt' differ in signedness [-Wpointer-sign] len = RSA_public_encrypt(plain.len, plain.ptr, encrypted, ^~~~~~~~~ In file included from openssl_rsa_public_key.c:30: /usr/include/openssl/rsa.h:255:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_public_encrypt(int flen, const unsigned char *from, ^~~~~~~~~~~~~~~~~~ openssl_rsa_public_key.c:327:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *crypto = chunk_create(encrypted, len); ^~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/identification.h:32, from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o openssl_rsa_private_key.c: In function 'decrypt': openssl_rsa_private_key.c:318:52: warning: pointer targets in passing argument 3 of 'RSA_private_decrypt' differ in signedness [-Wpointer-sign] len = RSA_private_decrypt(crypto.len, crypto.ptr, decrypted, ^~~~~~~~~ In file included from openssl_rsa_private_key.c:31: /usr/include/openssl/rsa.h:261:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_private_decrypt(int flen, const unsigned char *from, ^~~~~~~~~~~~~~~~~~~ openssl_rsa_private_key.c:326:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *plain = chunk_create(decrypted, len); ^~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from openssl_rsa_private_key.h:26, from openssl_rsa_private_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o openssl_ec_private_key.c: In function 'build_der_signature': openssl_ec_private_key.c:138:53: warning: pointer targets in passing argument 5 of 'ECDSA_sign' differ in signedness [-Wpointer-sign] built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; ^~~~~~~ In file included from /usr/include/openssl/ecdsa.h:10, from openssl_ec_private_key.c:28: /usr/include/openssl/ec.h:1236:5: note: expected 'unsigned int *' but argument is of type 'int *' int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen, ^~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o openssl_rng.c: In function 'get_bytes': openssl_rng.c:58:26: warning: pointer targets in passing argument 1 of 'RAND_priv_bytes' differ in signedness [-Wpointer-sign] return RAND_priv_bytes((char*)buffer, bytes) == 1; ^~~~~~~~~~~~~ In file included from openssl_rng.c:29: /usr/include/openssl/rand.h:43:5: note: expected 'unsigned char *' but argument is of type 'char *' int RAND_priv_bytes(unsigned char *buf, int num); ^~~~~~~~~~~~~~~ openssl_rng.c:61:20: warning: pointer targets in passing argument 1 of 'RAND_bytes' differ in signedness [-Wpointer-sign] return RAND_bytes((char*)buffer, bytes) == 1; ^~~~~~~~~~~~~ In file included from openssl_rng.c:29: /usr/include/openssl/rand.h:42:5: note: expected 'unsigned char *' but argument is of type 'char *' int RAND_bytes(unsigned char *buf, int num); ^~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_aead.lo openssl_aead.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c: In function 'openssl_parse_crlDistributionPoints': openssl_x509.c:779:30: warning: unknown conversion type character 'Y' in format [-Wformat=] len = asprintf(&uri, "%Y", id); ^ openssl_x509.c:779:28: warning: too many arguments for format [-Wformat-extra-args] len = asprintf(&uri, "%Y", id); ^~~~ openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:852:29: warning: unknown conversion type character 'Y' in format [-Wformat=] len = asprintf(&uri, "%Y", id); ^ openssl_x509.c:852:27: warning: too many arguments for format [-Wformat-extra-args] len = asprintf(&uri, "%Y", id); ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_xof.lo openssl_xof.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_xof.c -fPIC -DPIC -o .libs/openssl_xof.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o -lcrypto -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' Making all in plugins/fips_prf make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o agent_private_key.c: In function 'read_key': agent_private_key.c:198:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] blob = chunk_create(buf, sizeof(buf)); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from agent_private_key.h:24, from agent_private_key.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ agent_private_key.c: In function 'sign': agent_private_key.c:333:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] blob = chunk_create(buf, sizeof(buf)); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from agent_private_key.h:24, from agent_private_key.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o pkcs11_library.c: In function 'initialize': pkcs11_library.c:1097:16: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] strnlen(info.manufacturerID, sizeof(info.manufacturerID))); ~~~~^~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from pkcs11_library.h:32, from pkcs11_library.c:19: /usr/include/string.h:391:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strnlen (const char *__string, size_t __maxlen) ^~~~~~~ pkcs11_library.c:1096:26: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] pkcs11_library_trim(info.manufacturerID, ~~~~^~~~~~~~~~~~~~~ pkcs11_library.c:956:6: note: expected 'char *' but argument is of type 'unsigned char *' void pkcs11_library_trim(char *str, int len) ^~~~~~~~~~~~~~~~~~~ pkcs11_library.c:1099:16: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] strnlen(info.libraryDescription, sizeof(info.libraryDescription))); ~~~~^~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from pkcs11_library.h:32, from pkcs11_library.c:19: /usr/include/string.h:391:15: note: expected 'const char *' but argument is of type 'unsigned char *' extern size_t strnlen (const char *__string, size_t __maxlen) ^~~~~~~ pkcs11_library.c:1098:26: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] pkcs11_library_trim(info.libraryDescription, ~~~~^~~~~~~~~~~~~~~~~~~ pkcs11_library.c:956:6: note: expected 'char *' but argument is of type 'unsigned char *' void pkcs11_library_trim(char *str, int len) ^~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o pkcs11_manager.c: In function 'handle_token': pkcs11_manager.c:121:26: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] pkcs11_library_trim(info.label, sizeof(info.label)); ~~~~^~~~~~ In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:159:6: note: expected 'char *' but argument is of type 'unsigned char *' void pkcs11_library_trim(char *str, int len); ^~~~~~~~~~~~~~~~~~~ pkcs11_manager.c:122:26: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] pkcs11_library_trim(info.manufacturerID, sizeof(info.manufacturerID)); ~~~~^~~~~~~~~~~~~~~ In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:159:6: note: expected 'char *' but argument is of type 'unsigned char *' void pkcs11_library_trim(char *str, int len); ^~~~~~~~~~~~~~~~~~~ pkcs11_manager.c:123:26: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] pkcs11_library_trim(info.model, sizeof(info.model)); ~~~~^~~~~~ In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:159:6: note: expected 'char *' but argument is of type 'unsigned char *' void pkcs11_library_trim(char *str, int len); ^~~~~~~~~~~~~~~~~~~ pkcs11_manager.c: In function 'handle_slot': pkcs11_manager.c:145:26: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] pkcs11_library_trim(info.slotDescription, sizeof(info.slotDescription)); ~~~~^~~~~~~~~~~~~~~~ In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:159:6: note: expected 'char *' but argument is of type 'unsigned char *' void pkcs11_library_trim(char *str, int len); ^~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o pkcs11_public_key.c:124:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:124:7: note: (near initialization for 'pkinfoObjects[0].name') pkcs11_public_key.c:125:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:125:9: note: (near initialization for 'pkinfoObjects[1].name') pkcs11_public_key.c:126:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "algorithm", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ pkcs11_public_key.c:126:11: note: (near initialization for 'pkinfoObjects[2].name') pkcs11_public_key.c:127:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 2, "namedCurve", ASN1_OID, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~~ pkcs11_public_key.c:127:11: note: (near initialization for 'pkinfoObjects[3].name') pkcs11_public_key.c:128:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:128:9: note: (near initialization for 'pkinfoObjects[4].name') pkcs11_public_key.c:129:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs11_public_key.c:129:7: note: (near initialization for 'pkinfoObjects[5].name') make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o ctr_ipsec_crypter.c: In function 'crypt_ctr': ctr_ipsec_crypter.c:58:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] state = chunk_create((char*)&this->state, bs); ^~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ctr_ipsec_crypter.c:66:59: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!this->crypter->encrypt(this->crypter, chunk_create(block, bs), ^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ctr_ipsec_crypter.c:67:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(iv, is), NULL)) ^~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ctr_ipsec_crypter.c:77:19: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out.ptr, block, min(in.len, bs)); ^~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o ccm_aead.c: In function 'crypt_data': ccm_aead.c:160:19: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out.ptr, block, min(in.len, BLOCK_SIZE)); ^~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ ccm_aead.c: In function 'crypt_icv': ccm_aead.c:183:9: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] memxor(icv, ctr, this->icv_size); ^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ ccm_aead.c:183:14: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(icv, ctr, this->icv_size); ^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ ccm_aead.c: In function 'create_icv': ccm_aead.c:212:40: warning: pointer targets in passing argument 5 of 'build_b0' differ in signedness [-Wpointer-sign] build_b0(this, plain, assoc, iv, chunk.ptr); ~~~~~^~~~ ccm_aead.c:103:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static void build_b0(private_ccm_aead_t *this, chunk_t plain, chunk_t assoc, ^~~~~~~~ ccm_aead.c:213:6: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] pos = chunk.ptr + BLOCK_SIZE; ^ ccm_aead.c: In function 'encrypt': ccm_aead.c:269:60: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] return create_icv(this, plain, assoc, iv, encrypted->ptr + plain.len) && ~~~~~~~~~~~~~~~^~~~~~~~~~~ ccm_aead.c:190:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool create_icv(private_ccm_aead_t *this, chunk_t plain, chunk_t assoc, ^~~~~~~~~~ ccm_aead.c:272:54: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] return create_icv(this, plain, assoc, iv, plain.ptr + plain.len) && ~~~~~~~~~~^~~~~~~~~~~ ccm_aead.c:190:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool create_icv(private_ccm_aead_t *this, chunk_t plain, chunk_t assoc, ^~~~~~~~~~ ccm_aead.c: In function 'decrypt': ccm_aead.c:290:23: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] encrypted.ptr + encrypted.len); ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ ccm_aead.c:253:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool verify_icv(private_ccm_aead_t *this, chunk_t plain, chunk_t assoc, ^~~~~~~~~~ ccm_aead.c:294:22: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] encrypted.ptr + encrypted.len); ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ ccm_aead.c:253:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool verify_icv(private_ccm_aead_t *this, chunk_t plain, chunk_t assoc, ^~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o gcm_aead.c: In function 'mult_block': gcm_aead.c:121:12: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] memxor(z, v, BLOCK_SIZE); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ gcm_aead.c:121:15: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(z, v, BLOCK_SIZE); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ gcm_aead.c: In function 'ghash': gcm_aead.c:148:10: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] memxor(y, x.ptr, BLOCK_SIZE); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ gcm_aead.c: In function 'gctr': gcm_aead.c:173:17: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(x.ptr, tmp, min(BLOCK_SIZE, x.len)); ^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ gcm_aead.c: In function 'create_h': gcm_aead.c:200:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return this->crypter->encrypt(this->crypter, chunk_create(h, BLOCK_SIZE), ^ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ gcm_aead.c: In function 'create_icv': gcm_aead.c:238:6: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] pos = chunk.ptr; ^ gcm_aead.c: In function 'encrypt': gcm_aead.c:288:19: warning: pointer targets in passing argument 2 of 'create_j' differ in signedness [-Wpointer-sign] create_j(this, iv.ptr, j); ~~^~~~ gcm_aead.c:183:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static void create_j(private_gcm_aead_t *this, char *iv, char *j) ^~~~~~~~ gcm_aead.c:296:41: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] j, encrypted->ptr + encrypted->len - this->icv_size); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ gcm_aead.c:225:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool create_icv(private_gcm_aead_t *this, chunk_t assoc, chunk_t crypt, ^~~~~~~~~~ gcm_aead.c:299:50: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] create_icv(this, assoc, plain, j, plain.ptr + plain.len); ~~~~~~~~~~^~~~~~~~~~~ gcm_aead.c:225:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool create_icv(private_gcm_aead_t *this, chunk_t assoc, chunk_t crypt, ^~~~~~~~~~ gcm_aead.c: In function 'decrypt': gcm_aead.c:313:19: warning: pointer targets in passing argument 2 of 'create_j' differ in signedness [-Wpointer-sign] create_j(this, iv.ptr, j); ~~^~~~ gcm_aead.c:183:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static void create_j(private_gcm_aead_t *this, char *iv, char *j) ^~~~~~~~ gcm_aead.c:316:59: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] if (!verify_icv(this, assoc, encrypted, j, encrypted.ptr + encrypted.len)) ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ gcm_aead.c:273:13: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static bool verify_icv(private_gcm_aead_t *this, chunk_t assoc, chunk_t crypt, ^~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o mgf1_plugin.lo mgf1_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' Making all in plugins/ntru make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_plugin.lo ntru_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_plugin.c -fPIC -DPIC -o .libs/ntru_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_param_set.lo ntru_param_set.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_param_set.c -fPIC -DPIC -o .libs/ntru_param_set.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_trits.lo ntru_trits.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_trits.c -fPIC -DPIC -o .libs/ntru_trits.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_ke.lo ntru_ke.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_ke.c -fPIC -DPIC -o .libs/ntru_ke.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_poly.lo ntru_poly.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_poly.c -fPIC -DPIC -o .libs/ntru_poly.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_public_key.lo ntru_public_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_public_key.c -fPIC -DPIC -o .libs/ntru_public_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_convert.lo ntru_convert.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_convert.c -fPIC -DPIC -o .libs/ntru_convert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ntru_private_key.lo ntru_private_key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ntru_private_key.c -fPIC -DPIC -o .libs/ntru_private_key.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-ntru.la -rpath /usr/lib/ipsec/plugins ntru_plugin.lo ntru_convert.lo ntru_ke.lo ntru_param_set.lo ntru_poly.lo ntru_public_key.lo ntru_private_key.lo ntru_trits.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/ntru_plugin.o .libs/ntru_convert.o .libs/ntru_ke.o .libs/ntru_param_set.o .libs/ntru_poly.o .libs/ntru_public_key.o .libs/ntru_private_key.o .libs/ntru_trits.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-ntru.so -o .libs/libstrongswan-ntru.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ntru.la" && ln -s "../libstrongswan-ntru.la" "libstrongswan-ntru.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' Making all in plugins/drbg make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o drbg_plugin.lo drbg_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o drbg_ctr.lo drbg_ctr.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-drbg.la -rpath /usr/lib/ipsec/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' Making all in tests make[5]: Nothing to be done for 'all'. Making all in libsimaka make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o simaka_crypto.c: In function 'derive_keys_reauth_msk': simaka_crypto.c:217:45: warning: pointer targets in passing argument 3 of 'this->hasher->get_hash' differ in signedness [-Wpointer-sign] !this->hasher->get_hash(this->hasher, mk, xkey)) ^~~~ simaka_crypto.c:217:45: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' simaka_crypto.c:223:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!this->prf->set_key(this->prf, chunk_create(xkey, sizeof(xkey)))) ^~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from simaka_crypto.h:24, from simaka_crypto.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o simaka_message.c: In function '_cb_attr_enum_filter': simaka_message.c:237:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *data = chunk_create(attr->data, attr->len); ~~~~^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c: In function 'parse': simaka_message.c:529:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] in = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); ^~~~~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c: In function 'verify': simaka_message.c:595:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); ^~~~~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c: In function 'generate': simaka_message.c:623:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] out = chunk_create(out_buf, sizeof(out_buf)); ^~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c:624:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] encr = chunk_create(encr_buf, sizeof(encr_buf)); ^~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c:771:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] encr = chunk_create(encr_buf, sizeof(encr_buf) - encr.len); ^~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c:830:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] out = chunk_create(out_buf, sizeof(out_buf) - out.len); ^~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ simaka_message.c: In function 'simaka_message_create': simaka_message.c:931:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return simaka_message_create_data(chunk_create((char*)&hdr, sizeof(hdr)), ^~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' Making all in libtls Making all in . make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o In file included from /usr/include/stdlib.h:566, from ../../src/libstrongswan/utils/utils.h:27, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: tls_prf.c: In function 'p_hash': tls_prf.c:54:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~ tls_prf.c:54:9: note: in expansion of macro 'chunk_cata' seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~~~~~~ In file included from ../../src/libstrongswan/crypto/prfs/prf.h:30, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ tls_prf.c:54:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~ ../../src/libstrongswan/utils/chunk.h:266:95: note: in definition of macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ tls_prf.c:61:31: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] if (!prf->get_bytes(prf, a, abuf)) ^~~~ tls_prf.c:61:31: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_prf.c:68:31: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] !prf->get_bytes(prf, seed, buf)) ^~~ tls_prf.c:68:31: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_prf.c: In function 'get_bytes10': tls_prf.c:170:9: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out, buf, bytes); ^~~ In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ tls_prf.c:170:14: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out, buf, bytes); ^~~ In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from tls_eap.h:26, from tls_eap.c:17: tls_eap.c: In function 'build_pkt': tls_eap.c:288:34: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *out = chunk_clone(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls.lo tls.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o tls.c: In function 'process': tls.c:236:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] record->type, chunk_create(record->data, len)); ~~~~~~^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:41, from tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ tls.c:271:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] record->type, chunk_create(record->data, len)); ~~~~~~^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:41, from tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o tls_peer.c: In function 'send_client_hello': tls_peer.c:744:27: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] this->client_random + 4)) ~~~~~~~~~~~~~~~~~~~~^~~ tls_peer.c:744:27: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_peer.c: In function 'send_key_exchange_encrypt': tls_peer.c:941:68: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ~~~~~~~~~~^~~ tls_peer.c:941:68: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o tls_crypto.c: In function 'hash_data': tls_crypto.c:1385:41: warning: pointer targets in passing argument 3 of 'md5->get_hash' differ in signedness [-Wpointer-sign] if (!md5 || !md5->get_hash(md5, data, buf)) ^~~ tls_crypto.c:1385:41: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_crypto.c:1393:48: warning: pointer targets in passing argument 3 of 'sha1->get_hash' differ in signedness [-Wpointer-sign] if (!sha1 || !sha1->get_hash(sha1, data, buf + HASH_SIZE_MD5)) tls_crypto.c:1393:48: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_crypto.c: In function 'expand_keys': tls_crypto.c:1650:26: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] block.len, block.ptr)) ~~~~~^~~~ tls_crypto.c:1650:26: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} tls_crypto.c:1696:35: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] this->msk.len, this->msk.ptr)) ~~~~~~~~~^~~~ tls_crypto.c:1696:35: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_server.lo tls_server.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o tls_server.c: In function 'process_client_hello': tls_server.c:276:27: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] this->server_random + 4)) ~~~~~~~~~~~~~~~~~~~~^~~ tls_server.c:276:27: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_server.c: In function 'process_key_exchange_encrypted': tls_server.c:423:68: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ~~~~~~~~~~^~~ tls_server.c:423:68: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' Making all in tests make[4]: Nothing to be done for 'all'. Making all in libradius make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o radius_config.lo radius_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o In file included from ../../src/libstrongswan/utils/utils.h:59, from ../../src/libstrongswan/library.h:101, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: radius_config.c: In function 'radius_config_create': radius_config.c:222:34: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] .nas_identifier = chunk_create(nas_identifier, strlen(nas_identifier)), ^~~~~~~~~~~~~~ ../../src/libstrongswan/utils/utils/object.h:44:39: note: in definition of macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ radius_config.c:235:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(secret, strlen(secret)), ^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o radius_client.lo radius_client.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o radius_socket.c: In function 'receive_response': radius_socket.c:200:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] msg = radius_message_parse(chunk_create(buf, res)); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_socket.c:38: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o radius_message.lo radius_message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o radius_message.c: In function 'crypt': radius_message.c:433:35: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] !hasher->get_hash(hasher, salt, b)) ^ radius_message.c:433:35: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c:440:19: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out.ptr, b, HASH_SIZE_MD5); ^ In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/library.h:101, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/utils/memory.h:87:6: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^~~~~~ radius_message.c:449:48: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] chunk_create(in.ptr, HASH_SIZE_MD5), b)) ^ radius_message.c:449:48: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c: In function 'sign': radius_message.c:502:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] add(this, RAT_MESSAGE_AUTHENTICATOR, chunk_create(buf, sizeof(buf))); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ radius_message.c: In function 'verify': radius_message.c:553:38: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] !hasher->get_hash(hasher, secret, buf) || ^~~ radius_message.c:553:38: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c:576:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(buf, sizeof(buf)))) ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' Making all in libtncif make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' Making all in libtnccs make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o tnc/tnc.c: In function 'load_imcvs_from_config': tnc/tnc.c:170:23: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] name = strndup(token.ptr, token.len); ~~~~~^~~~ In file included from tnc/tnc.c:22: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ tnc/tnc.c:185:23: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] path = strndup(token.ptr, token.len); ~~~~~^~~~ In file included from tnc/tnc.c:22: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'str_attribute': tnc_tnccs_manager.c:449:12: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(buffer, buffer_len, "%s", value); ^~~~~~ In file included from /usr/include/features.h:428, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libtnccs/tnc/tnccs/tnccs.h:35, from ../../../../src/libtnccs/tnc/tnccs/tnccs_manager.h:26, from tnc_tnccs_manager.h:24, from tnc_tnccs_manager.c:18: /usr/include/bits/stdio2.h:61:1: note: expected 'char * restrict' but argument is of type 'TNC_BufferReference' {aka 'unsigned char *'} __NTH (snprintf (char *__restrict __s, size_t __n, ^~~~~ tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:764:26: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer_id) >= 0) ^ tnc_tnccs_manager.c:764:24: warning: too many arguments for format [-Wformat-extra-args] asprintf(&id_str, "%Y", peer_id) >= 0) ^~~~ tnc_tnccs_manager.c:794:26: warning: conversion lacks type at end of format [-Wformat=] asprintf(&id_str, "%H", peer_ip) >= 0) ^ tnc_tnccs_manager.c:794:24: warning: too many arguments for format [-Wformat-extra-args] asprintf(&id_str, "%H", peer_ip) >= 0) ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' Making all in libpttls make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o pt_tls.c: In function 'read_tls': pt_tls.c:85:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return bio_reader_create_own(chunk_create(buf, len)); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from pt_tls.h:26, from pt_tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:117:41: warning: unknown conversion type character 'Y' in format [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ^ sasl/sasl_plain/sasl_plain.c:117:43: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t *' {aka 'struct identification_t *'} [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ~^ "", 0, this->client, 0, ~~~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:117:47: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ~~~^ %.*d sasl/sasl_plain/sasl_plain.c:119:8: (int)password.len, password.ptr); ~~~~~~~~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:117:35: warning: too many arguments for format [-Wformat-extra-args] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ^~~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sasl/sasl_mechanism.h:29, from sasl/sasl_plain/sasl_plain.h:24, from sasl/sasl_plain/sasl_plain.c:16: sasl/sasl_plain/sasl_plain.c:126:38: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *message = chunk_clone(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o pt_tls_server.c: In function 'assess': pt_tls_server.c:455:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(buf, buflen); ^~~ In file included from ../../src/libstrongswan/utils/identification.h:32, from pt_tls_server.h:24, from pt_tls_server.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o pt_tls_client.c: In function 'assess': pt_tls_client.c:374:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(buf, buflen); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from pt_tls_client.h:24, from pt_tls_client.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' Making all in libcharon make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:41: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o daemon.lo daemon.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:140:39: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ^ bus/listeners/file_logger.c:140:42: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ~^ timestr, ms, thread, debug_names, group, namestr); ~~~~~~~~~~~ bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->out, "%s.%03u %.2d[%N]%s ", ^~~~~~~~~~~~~~~~~~~~~ bus/listeners/file_logger.c:145:34: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(this->out, "%s %.2d[%N]%s ", ^ bus/listeners/file_logger.c:145:37: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(this->out, "%s %.2d[%N]%s ", ~^ timestr, thread, debug_names, group, namestr); ~~~~~~~~~~~ bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->out, "%s %.2d[%N]%s ", ^~~~~~~~~~~~~~~~ bus/listeners/file_logger.c:151:30: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(this->out, "%.2d[%N]%s ", ^ bus/listeners/file_logger.c:151:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(this->out, "%.2d[%N]%s ", ~^ thread, debug_names, group, namestr); ~~~~~~~~~~~ bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args] fprintf(this->out, "%.2d[%N]%s ", ^~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o control/controller.lo control/controller.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sa/ike_sa.h:33, from ./attributes/attribute_provider.h:24, from ./attributes/attribute_manager.h:24, from ./daemon.h:181, from encoding/payloads/cert_payload.c:22: encoding/payloads/cert_payload.c: In function 'cert_payload_create_from_hash_and_url': encoding/payloads/cert_payload.c:368:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^~~ ../../src/libstrongswan/utils/chunk.h:261:73: note: in definition of macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ encoding/payloads/cert_payload.c:368:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^~~ ../../src/libstrongswan/utils/chunk.h:261:94: note: in definition of macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1286:33: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "%N %s %u [", ^ encoding/message.c:1286:36: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] written = snprintf(pos, len, "%N %s %u [", ~^ exchange_type_names, this->exchange_type, ~~~~~~~~~~~~~~~~~~~ encoding/message.c:1286:31: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "%N %s %u [", ^~~~~~~~~~~~ encoding/message.c:1300:35: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, " %N", payload_type_short_names, ^ encoding/message.c:1300:32: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, " %N", payload_type_short_names, ^~~~~ encoding/message.c:1320:37: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ^ encoding/message.c:1320:40: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ~^ ~~~~~~~~~~~~~~~~~~~~~~~ encoding/message.c:1320:34: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ^~~~~~~~~~ encoding/message.c:1325:37: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "(%N)", notify_type_short_names, ^ encoding/message.c:1325:34: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "(%N)", notify_type_short_names, ^~~~~~ encoding/message.c:1351:42: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(method, sizeof(method), "/%N", ^ encoding/message.c:1351:39: warning: too many arguments for format [-Wformat-extra-args] snprintf(method, sizeof(method), "/%N", ^~~~~ encoding/message.c:1355:36: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ^ encoding/message.c:1355:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ~^ ~~~~~~~~~~~~~~~~~~~~ encoding/message.c:1355:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ^~~~~~~ encoding/message.c:1395:38: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ^ encoding/message.c:1395:34: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o network/socket.lo network/socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o network/sender.lo network/sender.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o network/receiver.c: In function 'drop_ike_sa_init': network/receiver.c:355:55: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) ^~~~~~ network/receiver.c:355:55: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' network/receiver.c: In function 'receiver_create': network/receiver.c:673:58: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) ~~~~^~~~~~~~ network/receiver.c:673:58: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/task.lo sa/task.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o sa/ikev2/keymat_v2.c: In function 'get_psk_sig': sa/ikev2/keymat_v2.c:762:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] #define IKEV2_KEY_PAD "Key Pad for IKEv2" ^~~~~~~~~~~~~~~~~~~ sa/ikev2/keymat_v2.c:792:25: note: in expansion of macro 'IKEV2_KEY_PAD' key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); ^~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sa/keymat.h:26, from sa/ikev2/keymat_v2.h:24, from sa/ikev2/keymat_v2.c:17: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o sa/ike_sa.c: In function 'resolve_gateway_id': sa/ike_sa.c:2211:29: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(gw, sizeof(gw), "%Y", gateway); ^ sa/ike_sa.c:2211:27: warning: too many arguments for format [-Wformat-extra-args] snprintf(gw, sizeof(gw), "%Y", gateway); ^~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/ike_cert_post.c: In function 'build_hash_url_payload': sa/ikev2/tasks/ike_cert_post.c:84:11: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] hex_hash = chunk_to_hex(hash, NULL, FALSE).ptr; ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/ike_init.c: In function 'send_supported_hash_algorithms': sa/ikev2/tasks/ike_init.c:210:36: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^ sa/ikev2/tasks/ike_init.c:210:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^~~~~ sa/ikev2/tasks/ike_init.c: In function 'handle_supported_hash_algorithms': sa/ikev2/tasks/ike_init.c:252:36: warning: unknown conversion type character 'N' in format [-Wformat=] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^ sa/ikev2/tasks/ike_init.c:252:33: warning: too many arguments for format [-Wformat-extra-args] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ^~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/ike_vendor.c: In function 'get_vid_data': sa/ikev2/tasks/ike_vendor.c:88:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(data->id, data->len ?: strlen(data->id)); ~~~~^~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev2/tasks/ike_vendor.h:26, from sa/ikev2/tasks/ike_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/isakmp_vendor.c: In function 'is_known_vid': sa/ikev1/tasks/isakmp_vendor.c:197:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_equals(data, chunk_create(vendor_ids[i].id, ~~~~~~~~~~~~~^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev1/tasks/isakmp_vendor.h:26, from sa/ikev1/tasks/isakmp_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ sa/ikev1/tasks/isakmp_vendor.c: In function 'build': sa/ikev1/tasks/isakmp_vendor.c:233:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); ~~~~~~~~~~~~~^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ sa/ikev1/tasks/isakmp_vendor.c:244:51: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_clone(chunk_create(vendor_natt_ids[i].id, ~~~~~~~~~~~~~~~~~~^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ sa/ikev1/tasks/isakmp_vendor.c: In function 'process': sa/ikev1/tasks/isakmp_vendor.c:290:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, ~~~~~~~~~~~~~~~~~~^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev1/tasks/isakmp_vendor.h:26, from sa/ikev1/tasks/isakmp_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' Making all in plugins/socket_default make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o socket_default_socket.c: In function 'receiver': socket_default_socket.c:349:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(buffer, bytes_read); ^~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/network/socket.h:30, from socket_default_socket.h:26, from socket_default_socket.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' Making all in plugins/farp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o farp_spoofer.c: In function 'receive_arp': farp_spoofer.c:112:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create((char*)&arp.sender_ip, 4), 0); ^~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from farp_listener.h:24, from farp_spoofer.h:24, from farp_spoofer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ farp_spoofer.c:114:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create((char*)&arp.target_ip, 4), 0); ^~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from farp_listener.h:24, from farp_spoofer.h:24, from farp_spoofer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' Making all in plugins/counters make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o counters_plugin.lo counters_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' Making all in plugins/stroke make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o stroke_control.c: In function 'charon_route': stroke_control.c:606:30: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installed\n", ^ stroke_control.c:606:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "'%s' shunt %N policy installed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:30: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "'%s' shunt %N policy installation failed\n", ^ stroke_control.c:611:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "'%s' shunt %N policy installation failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_one': stroke_counter.c:104:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, ^ stroke_counter.c:104:16: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from stroke_counter.c:19: /usr/include/inttypes.h:105:34: note: format string is defined here # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, ^~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'list': stroke_ca.c:625:35: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:625:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:632:37: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:632:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " authkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:636:37: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:636:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/config/backend.h:26, from stroke_config.h:25, from stroke_config.c:17: stroke_config.c: In function 'set_user_credentials': stroke_config.c:1367:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] password = chunk_clone(chunk_create(pass, strlen(pass))); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ stroke_config.c:1377:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] password = chunk_clone(chunk_create(buf, strlen(buf))); ^~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function 'load_from_smartcard': stroke_cred.c:158:38: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ stroke_cred.c: In function 'load_pubkey': stroke_cred.c:264:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] printable_key = chunk_create(filename + 2, strlen(filename) - 2); ~~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ stroke_cred.c: In function 'extract_secret': stroke_cred.c:659:35: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp("0x", raw_secret.ptr, 2) == 0) ~~~~~~~~~~^~~~ In file included from /usr/include/string.h:432, from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ stroke_cred.c:664:35: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp("0s", raw_secret.ptr, 2) == 0) ~~~~~~~~~~^~~~ In file included from /usr/include/string.h:432, from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: /usr/include/strings.h:120:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~~~~~ stroke_cred.c: In function 'passphrase_cb': stroke_cred.c:728:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ stroke_cred.c: In function 'pin_cb': stroke_cred.c:795:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ stroke_cred.c: In function 'load_pin': stroke_cred.c:868:38: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ stroke_cred.c:869:38: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strpfx(const char *x, const char *prefix) ^~~~~~ stroke_cred.c: In function 'load_from_file': stroke_cred.c:981:38: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strpfx(const char *x, const char *prefix) ^~~~~~ stroke_cred.c: In function 'load_shared': stroke_cred.c:1166:67: warning: pointer targets in passing argument 1 of 'identification_create_from_string' differ in signedness [-Wpointer-sign] owners->insert_last(owners, identification_create_from_string(id.ptr)); ~~^~~~ In file included from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:32, from ../../../../src/libstrongswan/crypto/crypto_factory.h:32, from ../../../../src/libstrongswan/library.h:107, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/identification.h:327:20: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} identification_t * identification_create_from_string(char *string); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_cred.c: In function 'load_secrets': stroke_cred.c:1212:51: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (line.len > strlen("include ") && strpfx(line.ptr, "include ")) ~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strpfx(const char *x, const char *prefix) ^~~~~~ stroke_cred.c:1279:34: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (line.len > 2 && strpfx(line.ptr, ": ")) ~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:20: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} static inline bool strpfx(const char *x, const char *prefix) ^~~~~~ stroke_cred.c: In function 'parse_smartcard': stroke_cred.c:133:34: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=] snprintf(module, SC_PART_LEN, "%s", buf); ^~ ~~~ In file included from /usr/include/stdio.h:862, from stroke_cred.h:25, from stroke_cred.c:28: /usr/include/bits/stdio2.h:64:10: note: '__builtin_snprintf' output between 1 and 256 bytes into a destination of size 128 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:87:18: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:87:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^~~~~ stroke_list.c: In function 'log_ike_sa': stroke_list.c:104:27: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s[%d]: %N", ^ stroke_list.c:104:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s[%d]: %N", ^~~~~~~~~~~~~~ stroke_list.c:113:19: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:113:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " %V ago", &now, &established); ^~~~~~~~~ stroke_list.c:116:20: warning: unknown conversion type character '[' in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:22: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:29: warning: unknown conversion type character '[' in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:31: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^ stroke_list.c:116:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", %H[%Y]...%H[%Y]\n", ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:49: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", ^ stroke_list.c:129:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:28: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^ stroke_list.c:137:16: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:139:5: ike_version_names, ike_sa->get_version(ike_sa), ~~~~~~~~~~~~~~~~~ In file included from stroke_list.c:21: /usr/include/inttypes.h:121:34: note: format string is defined here # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:16: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:139:24: ike_version_names, ike_sa->get_version(ike_sa), ~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:51: note: format string is defined here fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ~^ %d stroke_list.c:137:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:34: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:157:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", rekeying in %V", &rekey, &now); ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", auth_class_names, ^ stroke_list.c:174:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N", auth_class_names, ^~~~ stroke_list.c:178:41: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:178:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " reauthentication in %V", &reauth, &now); ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:29: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:191:27: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^~~~ stroke_list.c: In function 'log_child_sa': stroke_list.c:217:28: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^ stroke_list.c:217:32: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^ stroke_list.c:217:34: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ~^ stroke_list.c:219:4: child_sa_state_names, child_sa->get_state(child_sa), ~~~~~~~~~~~~~~~~~~~~ stroke_list.c:217:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:20: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ^ stroke_list.c:226:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ~^ protocol_id_names, child_sa->get_protocol(child_sa), ~~~~~~~~~~~~~~~~~ stroke_list.c:226:40: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ~~~^ %.8s stroke_list.c:228:5: child_sa->has_encap(child_sa) ? " in UDP" : "", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, alg); ^ stroke_list.c:253:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N", encryption_algorithm_names, alg); ^~~~ stroke_list.c:263:23: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%s%N", first ? "" : "/", ^ stroke_list.c:263:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%s%N", first ? "" : "/", ^~~~~~ stroke_list.c:273:22: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "/%N", diffie_hellman_group_names, alg); ^ stroke_list.c:273:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "/%N", diffie_hellman_group_names, alg); ^~~~~ stroke_list.c:312:24: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:312:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "in %V", &now, &rekey); ^~~~~~~ stroke_list.c:326:31: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:326:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", expires in %V", &now, &rekey); ^~~~~~~~~~~~~~~~~ stroke_list.c:333:32: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^ stroke_list.c:333:40: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^ stroke_list.c:333:15: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "\n%12s{%d}: %#R === %#R\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:363:21: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:363:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " [%Y]", id); ^~~~~~~ stroke_list.c:384:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication", eap_type_names, ^ stroke_list.c:384:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N authentication", eap_type_names, ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:40: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:391:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " with EAP identity '%Y'", id); ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ^ stroke_list.c:397:38: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ~^ ~~~~~~~~~~~~~~~~ stroke_list.c:397:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N authentication: %s", auth_class_names, auth_class, ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:42: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:402:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " with XAuth identity '%Y'", id); ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:19: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:408:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:37: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:414:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:37: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:420:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:37: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: cert: \"%Y\"\n", name, ^ stroke_list.c:426:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: cert: \"%Y\"\n", name, ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:36: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:449:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: group: %Y\n", name, id); ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'status': stroke_list.c:491:32: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^ stroke_list.c:491:42: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^ stroke_list.c:491:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:542:22: warning: unknown conversion type character '\x0a' in format [-Wformat=] fprintf(out, " %H\n", host); ^~ stroke_list.c:542:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " %H\n", host); ^~~~~~~~ stroke_list.c:562:35: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), ^ stroke_list.c:562:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:587:37: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:587:45: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:587:48: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s: child: %#R === %#R %N", ^ stroke_list.c:587:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: child: %#R === %#R %N", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:595:33: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, ", dpdaction=%N", action_names, ^ stroke_list.c:595:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, ", dpdaction=%N", action_names, ^~~~~~~~~~~~~~~~ stroke_list.c:623:26: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:623:34: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:623:37: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%12s: %#R === %#R %N\n", ^ stroke_list.c:623:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%12s: %#R === %#R %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'print_alg': stroke_list.c:825:39: warning: unknown conversion type character 'N' in format [-Wformat=] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ^ stroke_list.c:825:42: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~^ ~~~~~~~~~ stroke_list.c:825:36: warning: too many arguments for format [-Wformat-extra-args] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ^~~~~~~~~ stroke_list.c: In function 'pool_leases': stroke_list.c:1075:24: warning: unknown conversion type character ' ' in format [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ^ stroke_list.c:1075:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t *' {aka 'struct host_t *'} [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ~^ lease, on ? "online" : "offline", id); ~~~~~ stroke_list.c:1075:34: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " %15H %s '%Y'\n", ^ stroke_list.c:1075:17: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, " %15H %s '%Y'\n", ^~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' Making all in plugins/vici make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_cert_info.lo vici_cert_info.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_builder.lo vici_builder.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o vici_builder.c: In function 'vadd_kv_or_li': vici_builder.c:142:18: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] len = vsnprintf(buf, sizeof(buf), fmt, copy); ^~~ In file included from /usr/include/features.h:428, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from vici_message.h:27, from vici_builder.h:24, from vici_builder.c:16: /usr/include/bits/stdio2.h:74:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} __NTH (vsnprintf (char *__restrict __s, size_t __n, ^~~~~ vici_builder.c:147:24: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] len = vsnprintf(value.ptr, value.len, fmt, args); ~~~~~^~~~ In file included from /usr/include/features.h:428, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from vici_message.h:27, from vici_builder.h:24, from vici_builder.c:16: /usr/include/bits/stdio2.h:74:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} __NTH (vsnprintf (char *__restrict __s, size_t __n, ^~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_socket.lo vici_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_message.lo vici_message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o vici_message.c: In function 'vget_str': vici_message.c:327:23: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] str = strndup(value.ptr, value.len); ~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_message.c:19: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ vici_message.c: In function 'dump': vici_message.c:609:34: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, ^ vici_message.c:609:36: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'chunk_t *' {aka 'struct chunk_t *'} [-Wformat=] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, ~^ assign, &value, term); ~~~~~~ vici_message.c:609:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, ^~~~~~~~~~~~~~~~~~~ vici_message.c:632:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, ^ vici_message.c:632:32: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'chunk_t *' {aka 'struct chunk_t *'} [-Wformat=] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, ~^ &value, term); ~~~~~~ vici_message.c:632:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, ^~~~~~~~~~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o libvici.lo libvici.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libvici.c: In function 'handle_event': libvici.c:174:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] message = vici_message_create_from_data(chunk_create(buf, len), TRUE); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from vici_message.h:27, from vici_builder.h:24, from libvici.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ libvici.c: In function 'vici_parse_value_str': libvici.c:532:28: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] val = strndup(res->value.ptr, res->value.len); ~~~~~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_builder.h:24, from libvici.c:17: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_control.lo vici_control.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c: In function '_cb_unload_key': vici_cred.c:279:32: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%+B", &keyid); ^ vici_cred.c:279:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%+B", &keyid); ^~~~~ vici_cred.c: In function '_cb_load_token': vici_cred.c:379:33: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%+B", &fp); ^ vici_cred.c:379:30: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%+B", &fp); ^~~~~ vici_cred.c: In function '_cb_load_shared': vici_cred.c:476:48: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", ^ vici_cred.c:476:43: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", ^~~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o vici_authority.c: In function '_cb_parse_string': vici_authority.c:227:18: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] *str = strndup(v.ptr, v.len); ~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_dispatcher.h:46, from vici_authority.h:24, from vici_authority.c:19: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ vici_authority.c: In function '_cb_parse_uris': vici_authority.c:266:17: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] uri = strndup(v.ptr, v.len); ~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_dispatcher.h:46, from vici_authority.h:24, from vici_authority.c:19: /usr/include/string.h:175:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern char *strndup (const char *__string, size_t __n) ^~~~~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_query.lo vici_query.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o vici_query.c: In function 'add_algorithm': vici_query.c:1254:22: warning: unknown conversion type character 'N' in format [-Wformat=] sprintf(alg_name, "%N", alg_names, alg_type); ^ vici_query.c:1254:20: warning: too many arguments for format [-Wformat-extra-args] sprintf(alg_name, "%N", alg_names, alg_type); ^~~~ vici_query.c: In function 'add_counters': vici_query.c:1393:32: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); ^ vici_query.c:1393:30: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); ^~~~ make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o vici_config.lo vici_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' Making all in plugins/smp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -I/usr/include/libxml2 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o smp.lo smp.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -I/usr/include/libxml2 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c smp.c -fPIC -DPIC -o .libs/smp.o smp.c: In function 'write_bool': smp.c:70:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, element, val ? "true" : "false"); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:70:58: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, element, val ? "true" : "false"); ~~~~~~~~~~~~~^~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'write_id': smp.c:78:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, element); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:108:40: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", type); ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:108:48: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", type); ^~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:109:45: warning: unknown conversion type character 'Y' in format [-Wformat=] xmlTextWriterWriteFormatString(writer, "%Y", id); ^ smp.c:109:43: warning: too many arguments for format [-Wformat-extra-args] xmlTextWriterWriteFormatString(writer, "%Y", id); ^~~~ smp.c:114:40: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", "keyid"); ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:114:48: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", "keyid"); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'write_address': smp.c:125:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, element); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:126:38: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:127:50: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] host->get_family(host) == AF_INET ? "ipv4" : "ipv6"); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:135:44: warning: conversion lacks type at end of format [-Wformat=] xmlTextWriterWriteFormatString(writer, "%H", host); ^ smp.c:135:42: warning: too many arguments for format [-Wformat-extra-args] xmlTextWriterWriteFormatString(writer, "%H", host); ^~~~ smp.c: In function 'write_networks': smp.c:149:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, element); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:153:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "network"); ^~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:154:39: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:155:55: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] ts->get_type(ts) == TS_IPV4_ADDR_RANGE ? "ipv4" : "ipv6"); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:156:44: warning: unknown conversion type character 'R' in format [-Wformat=] xmlTextWriterWriteFormatString(writer, "%R", ts); ^ smp.c:156:42: warning: too many arguments for format [-Wformat-extra-args] xmlTextWriterWriteFormatString(writer, "%R", ts); ^~~~ smp.c: In function 'write_childend': smp.c:170:42: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "spi", "%x", ^~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'write_child': smp.c:187:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "childsa"); ^~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:188:42: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "reqid", "%d", ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:190:42: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "childconfig", "%s", ^~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:192:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "local"); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:195:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "remote"); ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'request_query_ikesa': smp.c:210:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "ikesalist"); ^~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:223:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "ikesa"); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:224:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "id", "%d", ^~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:226:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "status", "%N", ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:226:55: warning: unknown conversion type character 'N' in format [-Wformat=] xmlTextWriterWriteFormatElement(writer, "status", "%N", ^ smp.c:226:53: warning: too many arguments for format [-Wformat-extra-args] xmlTextWriterWriteFormatElement(writer, "status", "%N", ^~~~ smp.c:228:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "role", ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:229:43: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] id->is_initiator(id) ? "initiator" : "responder"); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:230:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "peerconfig", ike_sa->get_name(ike_sa)); ^~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:230:51: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "peerconfig", ike_sa->get_name(ike_sa)); ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:234:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "local"); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:235:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "spi", "%.16"PRIx64, ^~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:240:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "port", "%d", ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:251:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "remote"); ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:252:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "spi", "%.16"PRIx64, ^~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:257:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "port", "%d", ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:267:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "childsalist"); ^~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'request_query_config': smp.c:295:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "configlist"); ^~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:307:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "peerconfig"); ^~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:308:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "name", peer_cfg->get_name(peer_cfg)); ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:308:45: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "name", peer_cfg->get_name(peer_cfg)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:314:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "ikeconfig"); ^~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:315:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "local", ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:316:11: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] ike_cfg->get_my_addr(ike_cfg)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:317:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "remote", ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:318:11: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] ike_cfg->get_other_addr(ike_cfg)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:323:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "childconfiglist"); ^~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:328:38: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "childconfig"); ^~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:329:38: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteElement(writer, "name", ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:330:12: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteElement' differ in signedness [-Wpointer-sign] child_cfg->get_name(child_cfg)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:114:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteElement(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'xml_callback': smp.c:362:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "item"); ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:363:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatAttribute(writer, "level", "%d", level); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:203:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatAttribute(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:364:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatAttribute(writer, "source", "%N", debug_names, group); ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:203:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatAttribute(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:364:57: warning: unknown conversion type character 'N' in format [-Wformat=] xmlTextWriterWriteFormatAttribute(writer, "source", "%N", debug_names, group); ^ smp.c:364:55: warning: too many arguments for format [-Wformat-extra-args] xmlTextWriterWriteFormatAttribute(writer, "source", "%N", debug_names, group); ^~~~ smp.c:365:45: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatAttribute(writer, "thread", "%u", thread_current_id()); ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:203:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatAttribute(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:366:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteString' differ in signedness [-Wpointer-sign] xmlTextWriterWriteString(writer, message); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:172:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteString(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'request_control_terminate': smp.c:386:7: warning: pointer targets in assignment from 'const xmlChar *' {aka 'const unsigned char *'} to 'const char *' differ in signedness [-Wpointer-sign] str = xmlTextReaderConstValue(reader); ^ smp.c:420:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "log"); ^~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:435:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "status", "%d", status); ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'request_control_initiate': smp.c:454:7: warning: pointer targets in assignment from 'const xmlChar *' {aka 'const unsigned char *'} to 'const char *' differ in signedness [-Wpointer-sign] str = xmlTextReaderConstValue(reader); ^ smp.c:463:37: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "log"); ^~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:506:43: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteFormatElement' differ in signedness [-Wpointer-sign] xmlTextWriterWriteFormatElement(writer, "status", "%d", status); ^~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:104:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterWriteFormatElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c: In function 'request_query': smp.c:516:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "query"); ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:521:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "ikesalist")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c:526:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "configlist")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c: In function 'request_control': smp.c:543:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "control"); ^~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:548:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "ikesaterminate")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c:553:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "childsaterminate")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c:558:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "ikesainitiate")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c:563:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "childsainitiate")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c: In function 'request': smp.c:591:36: warning: pointer targets in passing argument 2 of 'xmlTextWriterStartElement' differ in signedness [-Wpointer-sign] xmlTextWriterStartElement(writer, "message"); ^~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:87:9: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextWriterStartElement(xmlTextWriterPtr writer, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:592:38: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "xmlns", ^~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:593:9: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] "http://www.strongswan.org/smp/1.0"); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:594:38: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "id", id); ^~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:594:44: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "id", id); ^~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:595:38: warning: pointer targets in passing argument 2 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", "response"); ^~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:595:46: warning: pointer targets in passing argument 3 of 'xmlTextWriterWriteAttribute' differ in signedness [-Wpointer-sign] xmlTextWriterWriteAttribute(writer, "type", "response"); ^~~~~~~~~~ In file included from smp.c:29: /usr/include/libxml2/libxml/xmlwriter.h:213:27: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' XMLPUBFUN int XMLCALL xmlTextWriterWriteAttribute(xmlTextWriterPtr ^~~~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:601:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "query")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c:606:14: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(xmlTextReaderConstName(reader), "control")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c: In function 'process': smp.c:662:10: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] streq(xmlTextReaderConstName(reader), "message")) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:20: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} static inline bool streq(const char *x, const char *y) ^~~~~ smp.c:664:43: warning: pointer targets in passing argument 2 of 'xmlTextReaderGetAttribute' differ in signedness [-Wpointer-sign] id = xmlTextReaderGetAttribute(reader, "id"); ^~~~ In file included from smp.c:28: /usr/include/libxml2/libxml/xmlreader.h:214:7: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextReaderGetAttribute (xmlTextReaderPtr reader, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:664:7: warning: pointer targets in assignment from 'xmlChar *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] id = xmlTextReaderGetAttribute(reader, "id"); ^ smp.c:665:45: warning: pointer targets in passing argument 2 of 'xmlTextReaderGetAttribute' differ in signedness [-Wpointer-sign] type = xmlTextReaderGetAttribute(reader, "type"); ^~~~~~ In file included from smp.c:28: /usr/include/libxml2/libxml/xmlreader.h:214:7: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' xmlTextReaderGetAttribute (xmlTextReaderPtr reader, ^~~~~~~~~~~~~~~~~~~~~~~~~ smp.c:665:9: warning: pointer targets in assignment from 'xmlChar *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] type = xmlTextReaderGetAttribute(reader, "type"); ^ smp.c: In function 'dispatch': smp.c:698:60: warning: pointer targets in passing argument 3 of 'accept' differ in signedness [-Wpointer-sign] fd = accept(this->socket, (struct sockaddr *)&strokeaddr, &strokeaddrlen); ^~~~~~~~~~~~~~ In file included from /usr/include/netinet/in.h:23, from /usr/include/arpa/inet.h:22, from ../../../../src/libstrongswan/utils/utils.h:41, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/plugins/plugin.h:26, from smp.h:27, from smp.c:18: /usr/include/sys/socket.h:232:12: note: expected 'socklen_t * restrict' {aka 'unsigned int * restrict'} but argument is of type 'int *' extern int accept (int __fd, __SOCKADDR_ARG __addr, ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -I/usr/include/libxml2 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-smp.la -rpath /usr/lib/ipsec/plugins smp.lo -lxml2 libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/smp.o -lxml2 -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-smp.so -o .libs/libstrongswan-smp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-smp.la" && ln -s "../libstrongswan-smp.la" "libstrongswan-smp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' Making all in plugins/sql make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o sql_logger.c: In function 'log_': sql_logger.c:74:18: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] local_spi.ptr = (char*)&ispi; ^ sql_logger.c:75:19: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] remote_spi.ptr = (char*)&rspi; ^ sql_logger.c:79:18: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] local_spi.ptr = (char*)&rspi; ^ sql_logger.c:80:19: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] remote_spi.ptr = (char*)&ispi; ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sql_plugin.lo sql_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sql_cred.lo sql_cred.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o sql_config.lo sql_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-sql.la -rpath /usr/lib/ipsec/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' Making all in plugins/updown make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o updown_listener.c: In function 'get_port': updown_listener.c:246:40: warning: '%u' directive output may be truncated writing between 1 and 10 bytes into a region of size between 6 and 10 [-Wformat-truncation=] snprintf(port_buf, PORT_BUF_LEN, "%u:%u", from, to); ^~ updown_listener.c:246:36: note: directive argument in the range [0, 2147483647] snprintf(port_buf, PORT_BUF_LEN, "%u:%u", from, to); ^~~~~~~ In file included from /usr/include/stdio.h:862, from updown_listener.c:19: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output between 4 and 17 bytes into a destination of size 12 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o eap_sim_server.c: In function 'reauthenticate': eap_sim_server.c:182:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] mkc = chunk_create(mk, HASH_SIZE_SHA1); ^~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_server.h:24, from eap_sim_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_sim_server.c:184:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_sim_server.c: In function 'process_start': eap_sim_server.c:384:17: warning: pointer targets in passing argument 3 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] rand.ptr, sres.ptr, kc.ptr)) ~~~~^~~~ eap_sim_server.c:384:17: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:384:27: warning: pointer targets in passing argument 4 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] rand.ptr, sres.ptr, kc.ptr)) ~~~~^~~~ eap_sim_server.c:384:27: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:384:35: warning: pointer targets in passing argument 5 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] rand.ptr, sres.ptr, kc.ptr)) ~~^~~~ eap_sim_server.c:384:35: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:424:68: warning: pointer targets in passing argument 3 of 'this->mgr->provider_gen_reauth' differ in signedness [-Wpointer-sign] id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); ~~^~~~ eap_sim_server.c:424:68: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_sim_peer.lo eap_sim_peer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o eap_sim_peer.c: In function 'create_client_error': eap_sim_peer.c:141:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create((char*)&encoded, sizeof(encoded))); ^~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_sim_peer.c: In function 'process_challenge': eap_sim_peer.c:328:17: warning: pointer targets in passing argument 3 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] rands.ptr, sres.ptr, kc.ptr)) ~~~~~^~~~ eap_sim_peer.c:328:17: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c:328:27: warning: pointer targets in passing argument 4 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] rands.ptr, sres.ptr, kc.ptr)) ~~~~^~~~ eap_sim_peer.c:328:27: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c:328:35: warning: pointer targets in passing argument 5 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] rands.ptr, sres.ptr, kc.ptr)) ~~^~~~ eap_sim_peer.c:328:35: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c: In function 'process_reauthentication': eap_sim_peer.c:437:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1))) ~~~~^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_sim_peer.c:503:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) ~~~~^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' Making all in plugins/eap_aka make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o eap_aka_peer.c: In function 'create_client_error': eap_aka_peer.c:117:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create((char*)&encoded, sizeof(encoded))); ^~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_peer.c: In function 'process_challenge': eap_aka_peer.c:257:14: warning: pointer targets in passing argument 3 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ~~~~^~~~ eap_aka_peer.c:257:14: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:24: warning: pointer targets in passing argument 4 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ~~~~^~~~ eap_aka_peer.c:257:24: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:30: warning: pointer targets in passing argument 5 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~ eap_aka_peer.c:257:30: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:34: warning: pointer targets in passing argument 6 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~ eap_aka_peer.c:257:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:38: warning: pointer targets in passing argument 7 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~ eap_aka_peer.c:257:38: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:259:58: warning: pointer targets in passing argument 3 of 'this->mgr->card_resync' differ in signedness [-Wpointer-sign] this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) ~~~~^~~~ eap_aka_peer.c:259:58: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:259:64: warning: pointer targets in passing argument 4 of 'this->mgr->card_resync' differ in signedness [-Wpointer-sign] this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) ^~~~ eap_aka_peer.c:259:64: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c: In function 'process_reauthentication': eap_aka_peer.c:380:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1))) ~~~~^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_peer.c:446:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) ~~~~^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o In file included from /usr/include/stdlib.h:566, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: eap_aka_server.c: In function 'challenge': eap_aka_server.c:200:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~ eap_aka_server.c:200:9: note: in expansion of macro 'chunk_cata' data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ In file included from /usr/include/stdlib.h:566, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: eap_aka_server.c:201:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(ck, AKA_CK_LEN)); ^~ eap_aka_server.c:200:9: note: in expansion of macro 'chunk_cata' data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:200:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~ ../../../../src/libstrongswan/utils/chunk.h:266:95: note: in definition of macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:201:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(ck, AKA_CK_LEN)); ^~ ../../../../src/libstrongswan/utils/chunk.h:266:95: note: in definition of macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:207:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->rand = chunk_clone(chunk_create(rand, AKA_RAND_LEN)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:208:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->xres = chunk_clone(chunk_create(xres, xres_len)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:213:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] message->add_attribute(message, AT_AUTN, chunk_create(autn, AKA_AUTN_LEN)); ^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:214:68: warning: pointer targets in passing argument 3 of 'this->mgr->provider_gen_reauth' differ in signedness [-Wpointer-sign] id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); ~~^~~~ eap_aka_server.c:214:68: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_server.c: In function 'reauthenticate': eap_aka_server.c:257:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] mkc = chunk_create(mk, HASH_SIZE_SHA1); ^~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c:259:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_aka_server.c: In function 'process_synchronize': eap_aka_server.c:542:20: warning: pointer targets in passing argument 3 of 'this->mgr->provider_resync' differ in signedness [-Wpointer-sign] this->rand.ptr, auts.ptr)) ~~~~~~~~~~^~~~ eap_aka_server.c:542:20: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_server.c:542:30: warning: pointer targets in passing argument 4 of 'this->mgr->provider_resync' differ in signedness [-Wpointer-sign] this->rand.ptr, auts.ptr)) ~~~~^~~~ eap_aka_server.c:542:30: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o eap_mschapv2.c: In function 'GenerateMSK': eap_mschapv2.c:480:40: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_key)) ^~~~~~~~~~ eap_mschapv2.c:480:40: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:485:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] master = chunk_create(master_key, 16); ^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c:487:40: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_receive_key)) ^~~~~~~~~~~~~~~~~~ eap_mschapv2.c:487:40: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:493:40: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_send_key)) ^~~~~~~~~~~~~~~ eap_mschapv2.c:493:40: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:499:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), ^~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: in definition of macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c:500:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(master_send_key, 16), keypad, keypad); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: in definition of macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c:499:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), ^~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: in definition of macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c:500:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(master_send_key, 16), keypad, keypad); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: in definition of macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c: In function 'extract_username': eap_mschapv2.c:695:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return len > 0 ? chunk_create(has_domain, len) : chunk_empty; ^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c: In function 'process_peer_success': eap_mschapv2.c:916:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] hex = chunk_create(token, AUTH_RESPONSE_LEN - 2); ^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_mschapv2.c: In function 'process_peer_failure': eap_mschapv2.c:1010:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] hex = chunk_create(token, 2 * CHALLENGE_LEN); ^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o eap_radius_xauth.c: In function 'process': eap_radius_xauth.c:186:27: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] pass.len = strnlen(pass.ptr, pass.len); ~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libcharon/sa/xauth/xauth_method.h:27, from eap_radius_xauth.h:24, from eap_radius_xauth.c:16: /usr/include/string.h:391:15: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern size_t strnlen (const char *__string, size_t __maxlen) ^~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o eap_radius_dae.c: In function 'receive': eap_radius_dae.c:395:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] request = radius_message_parse(chunk_create(buf, len)); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:33, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/utils/debug.h:28, from ../../../../src/libcharon/bus/bus.h:31, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: eap_radius_dae.c: In function 'eap_radius_dae_create': eap_radius_dae.c:505:11: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] .ptr = lib->settings->get_str(lib->settings, ^~~ ../../../../src/libstrongswan/utils/utils/object.h:44:39: note: in definition of macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ eap_radius_dae.c:505:11: note: (near initialization for '(anonymous).secret.ptr') .ptr = lib->settings->get_str(lib->settings, ^~~ ../../../../src/libstrongswan/utils/utils/object.h:44:39: note: in definition of macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ eap_radius_dae.c:525:40: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->secret.len = strlen(this->secret.ptr); ~~~~~~~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/utils/debug.h:28, from ../../../../src/libcharon/bus/bus.h:31, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: /usr/include/string.h:385:15: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern size_t strlen (const char *__s) ^~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o eap_radius.c: In function 'add_eap_identity': eap_radius.c:104:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] prefix = chunk_create(this->id_prefix, strlen(this->id_prefix)); ~~~~^~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_radius.h:26, from eap_radius.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:441:31: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^ eap_radius_accounting.c:441:29: warning: too many arguments for format [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ^~~~ eap_radius_accounting.c: In function 'send_interim': eap_radius_accounting.c:639:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ~~~~~^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:33, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_radius_accounting.c: In function 'send_start': eap_radius_accounting.c:759:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ~~~~~^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:33, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ eap_radius_accounting.c: In function 'send_stop': eap_radius_accounting.c:822:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ~~~~~^~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:33, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libradius/.libs/libradius.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o eap_ttls_avp.c: In function 'build': eap_ttls_avp.c:66:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] avp_padding = chunk_create(zero_padding, (4 - data.len) % 4); ^~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from eap_ttls_avp.h:26, from eap_ttls_avp.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' Making all in plugins/medcli make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o medcli_listener.lo medcli_listener.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c medcli_listener.c -fPIC -DPIC -o .libs/medcli_listener.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o medcli_plugin.lo medcli_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c medcli_plugin.c -fPIC -DPIC -o .libs/medcli_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o medcli_creds.lo medcli_creds.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c medcli_creds.c -fPIC -DPIC -o .libs/medcli_creds.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o medcli_config.lo medcli_config.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c medcli_config.c -fPIC -DPIC -o .libs/medcli_config.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-medcli.la -rpath /usr/lib/ipsec/plugins medcli_plugin.lo medcli_creds.lo medcli_config.lo medcli_listener.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/medcli_plugin.o .libs/medcli_creds.o .libs/medcli_config.o .libs/medcli_listener.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-medcli.so -o .libs/libstrongswan-medcli.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-medcli.la" && ln -s "../libstrongswan-medcli.la" "libstrongswan-medcli.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' Making all in plugins/dhcp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o dhcp_socket.c: In function 'handle_offer': dhcp_socket.c:535:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create((char*)&option->data[pos], 4)); ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from dhcp_transaction.h:24, from dhcp_socket.h:26, from dhcp_socket.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ dhcp_socket.c:541:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(option->data, 4), DHCP_SERVER_PORT); ~~~~~~^~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from dhcp_transaction.h:24, from dhcp_socket.h:26, from dhcp_socket.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' Making all in plugins/ha make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_plugin.lo ha_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:33, from ha_tunnel.h:24, from ha_tunnel.c:16: ha_tunnel.c: In function 'setup_tunnel': ha_tunnel.c:223:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_clone(chunk_create(secret, strlen(secret)))); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_socket.lo ha_socket.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o ha_socket.c: In function 'pull': ha_socket.c:163:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] message = ha_message_parse(chunk_create(buf, len)); ^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_socket.h:24, from ha_socket.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_message.lo ha_message.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o ha_message.c: In function 'attribute_enumerate': ha_message.c:389:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(enc->encoding, enc->len)); ~~~^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ha_message.c:412:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(enc->encoding, ~~~^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ha_message.c:431:27: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] len = strnlen(this->buf.ptr, this->buf.len); ~~~~~~~~~^~~~ In file included from ha_message.c:17: /usr/include/string.h:391:15: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern size_t strnlen (const char *__string, size_t __maxlen) ^~~~~~~ ha_message.c:436:15: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] value->str = this->buf.ptr; ^ ha_message.c:556:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(enc->encoding, addr_len), 0); ~~~^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ha_message.c:569:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] enc->type, chunk_create(enc->encoding, addr_len), ~~~^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ ha_message.c:571:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(enc->encoding + addr_len, addr_len), ~~~~~~~~~~~~~~^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_ctl.lo ha_ctl.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_child.lo ha_child.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_dispatcher.lo ha_dispatcher.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' Making all in plugins/kernel_pfkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel_pfkey_plugin.lo kernel_pfkey_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel_pfkey_plugin.c -fPIC -DPIC -o .libs/kernel_pfkey_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel_pfkey_ipsec.lo kernel_pfkey_ipsec.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel_pfkey_ipsec.c -fPIC -DPIC -o .libs/kernel_pfkey_ipsec.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-kernel-pfkey.la -rpath /usr/lib/ipsec/plugins kernel_pfkey_plugin.lo kernel_pfkey_ipsec.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/kernel_pfkey_plugin.o .libs/kernel_pfkey_ipsec.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-kernel-pfkey.so -o .libs/libstrongswan-kernel-pfkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-pfkey.la" && ln -s "../libstrongswan-kernel-pfkey.la" "libstrongswan-kernel-pfkey.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' Making all in plugins/kernel_netlink make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o kernel_netlink_net.c: In function 'net_change_hash': kernel_netlink_net.c:293:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); ~~~~^~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libcharon/kernel/kernel_net.h:29, from kernel_netlink_net.h:24, from kernel_netlink_net.c:52: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ kernel_netlink_net.c: In function 'manage_srcroute': kernel_netlink_net.c:2637:13: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] chunk.ptr = (char*)&ifindex; ^ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -ldl -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' Making all in plugins/addrblock make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' Making all in plugins/xauth_generic make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' Making all in plugins/resolve make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:126:30: warning: unknown conversion type character ' ' in format [-Wformat=] fprintf(out, "nameserver %H # by strongSwan\n", addr); ^ resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] fprintf(out, "nameserver %H # by strongSwan\n", addr); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:164:21: warning: unknown conversion type character ' ' in format [-Wformat=] "nameserver %H # by strongSwan\n", addr); ^ resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] "nameserver %H # by strongSwan\n", addr); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:211:33: warning: unknown conversion type character '\x0a' in format [-Wformat=] fprintf(shell, "nameserver %H\n", addr); ^~ resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(shell, "nameserver %H\n", addr); ^~~~~~~~~~~~~~~~~ make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' Making all in plugins/attr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=link i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' Making all in tests make[5]: Nothing to be done for 'all'. Making all in starter make all-recursive Making all in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o keywords.o keywords.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o cmp.o cmp.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o args.o args.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o invokecharon.o invokecharon.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o starterstroke.o starterstroke.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o confread.o confread.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o starter.o starter.c make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" "-DPLUGINS=\"kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" "-DPLUGINS=\"kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' /bin/sh ../../libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" "-DPLUGINS=\"kernel-pfkey kernel-netlink\"" -DDEBUG -DLOAD_WARNING -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' Making all in tests make[5]: Nothing to be done for 'all'. Making all in ipsec make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.8.4:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/strongswan/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/lib/strongswan:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc/strongswan:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' Making all in _copyright make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o _copyright.o _copyright.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' Making all in charon make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl attr kernel-pfkey kernel-netlink resolve socket-default farp stroke vici smp sql updown eap-identity eap-sim eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic tnc-tnccs medcli dhcp ha addrblock counters\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:76:24: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "00[%N] ", debug_names, group); ^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' Making all in charon-nm make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o nm/nm_handler.o nm/nm_handler.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o charon-nm.o charon-nm.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:42: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ charon-nm.c:61:40: warning: too many arguments for format [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o nm/nm_creds.o nm/nm_creds.c nm/nm_creds.c: In function 'create_shared_enumerator': nm/nm_creds.c:292:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] key = chunk_create(this->pass, strlen(this->pass)); ~~~~^~~~~~ In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ nm/nm_creds.c:299:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] key = chunk_create(this->keypass, strlen(this->keypass)); ~~~~^~~~~~~~~ In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ nm/nm_creds.c:307:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] key = chunk_create(this->keypass, strlen(this->keypass)); ~~~~^~~~~~~~~ In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o nm/nm_backend.o nm/nm_backend.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o nm/nm_service.o nm/nm_service.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -pthread -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: i586-alt-linux-gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' Making all in stroke make all-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke_keywords.o stroke_keywords.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o stroke.o stroke.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' Making all in _updown make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_updown' Making all in scepclient make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o scep.o scep.c scep.c: In function 'extract_attributes': scep.c:81:39: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ~~~~^~~~ In file included from scep.c:17: /usr/include/string.h:140:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ scep.c:95:41: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ~~~~^~~~ In file included from scep.c:17: /usr/include/string.h:140:12: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^~~~~~~ scep.c: In function 'scep_build_request': scep.c:212:50: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) ^~~~~ scep.c:212:50: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' scep.c:242:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create((char*)msgType_values[msg], ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from scep.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o scepclient.o scepclient.c scepclient.c: In function 'main': scepclient.c:738:23: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^~~~~~ scepclient.c:738:23: note: (near initialization for 'date.ptr') scepclient.c:750:23: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^~~~~~ scepclient.c:750:23: note: (near initialization for 'date.ptr') scepclient.c:801:29: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] challengePassword.ptr = challenge_password_buffer; ^ scepclient.c:812:28: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] challengePassword.ptr = optarg; ^ scepclient.c:964:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), ^~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from scepclient.c:29: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ scepclient.c: In function 'add_path_suffix.constprop': scepclient.c:254:42: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), ^ In file included from /usr/include/stdio.h:862, from scepclient.c:18: /usr/include/bits/stdio2.h:64:10: note: '__builtin___snprintf_chk' output 1 or more bytes (assuming 4097) into a destination of size 4096 return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ __bos (__s), __fmt, __va_arg_pack ()); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' Making all in pki Making all in man make[4]: Nothing to be done for 'all'. make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/dn.o commands/dn.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/gen.o commands/gen.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o command.o command.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pki.o pki.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c: In function 'print_id': commands/keyid.c:41:32: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%s:\n %#B\n", desc, &id); ^ commands/keyid.c:41:11: warning: too many arguments for format [-Wformat-extra-args] printf("%s:\n %#B\n", desc, &id); ^~~~~~~~~~~~~~~~~~~~~~~~~ commands/keyid.c: In function 'keyid': commands/keyid.c:189:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/keyid.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/pkcs12.o commands/pkcs12.c commands/pkcs12.c: In function 'show': commands/pkcs12.c:41:21: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); ^ commands/pkcs12.c:41:11: warning: too many arguments for format [-Wformat-extra-args] printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:21: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); ^ commands/pkcs12.c:45:11: warning: too many arguments for format [-Wformat-extra-args] printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:18: warning: unknown conversion type character 'N' in format [-Wformat=] printf("[%2d] %N %d bits\n", index++, key_type_names, ^ commands/pkcs12.c:54:21: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] printf("[%2d] %N %d bits\n", index++, key_type_names, ~^ ~~~~~~~~~~~~~~ commands/pkcs12.c:54:10: warning: too many arguments for format [-Wformat-extra-args] printf("[%2d] %N %d bits\n", index++, key_type_names, ^~~~~~~~~~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/acert.o commands/acert.c commands/acert.c: In function 'acert': commands/acert.c:169:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/acert.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/acert.c:187:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/acert.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/pub.o commands/pub.c commands/pub.c: In function 'pub': commands/pub.c:115:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/pub.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/print.o commands/print.c commands/print.c: In function 'print_key': commands/print.c:37:25: warning: unknown conversion type character 'N' in format [-Wformat=] printf(" privkey: %N %d bits\n", key_type_names, ^ commands/print.c:37:28: warning: format '%d' expects argument of type 'int', but argument 2 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] printf(" privkey: %N %d bits\n", key_type_names, ~^ ~~~~~~~~~~~~~~ commands/print.c:37:10: warning: too many arguments for format [-Wformat-extra-args] printf(" privkey: %N %d bits\n", key_type_names, ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:27: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" keyid: %#B\n", &chunk); ^ commands/print.c:41:11: warning: too many arguments for format [-Wformat-extra-args] printf(" keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ commands/print.c:45:27: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" subjkey: %#B\n", &chunk); ^ commands/print.c:45:11: warning: too many arguments for format [-Wformat-extra-args] printf(" subjkey: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~ commands/print.c: In function 'print': commands/print.c:148:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/print.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/pkcs7.o commands/pkcs7.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/pkcs7.c:16: commands/pkcs7.c: In function 'read_from_stream': commands/pkcs7.c:42:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_clone(chunk_create(buf, total + len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/pkcs7.c: In function 'verify': commands/pkcs7.c:97:55: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "verification failed, container is %N\n", ^ commands/pkcs7.c:97:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "verification failed, container is %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:33: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:111:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:28: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:119:22: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, " at %T", &t, FALSE); ^~~~~~~~ commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:218:53: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "decryption failed, container is %N\n", ^ commands/pkcs7.c:218:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "decryption failed, container is %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function 'show': commands/pkcs7.c:254:20: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:254:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/req.o commands/req.c commands/req.c: In function 'req': commands/req.c:104:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] challenge_password = chunk_create(arg, strlen(arg)); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/req.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/req.c:145:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/req.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/verify.o commands/verify.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/issue.o commands/issue.c commands/issue.c: In function 'issue': commands/issue.c:413:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/issue.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/issue.c:433:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/issue.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/signcrl.o commands/signcrl.c commands/signcrl.c: In function 'sign_crl': commands/signcrl.c:207:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/signcrl.c:222:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(arg, hex_len), serial); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/signcrl.c:224:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/signcrl.c:343:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gmp curve25519 hmac drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/self.o commands/self.c commands/self.c: In function 'self': commands/self.c:336:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/self.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ commands/self.c:369:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/self.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' Making all in swanctl make all-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o swanctl.o swanctl.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/rekey.o commands/rekey.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/initiate.o commands/initiate.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/counters.o commands/counters.c commands/counters.c: In function '_cb_counters_kv': commands/counters.c:27:23: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" %-22s: %.*s\n", name, len, value); ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/terminate.o commands/terminate.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o command.o command.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/redirect.o commands/redirect.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/install.o commands/install.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_pols.o commands/list_pols.c commands/list_pols.c: In function '_cb_policy_values': commands/list_pols.c:51:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] if (asprintf(&str, "%.*s", len, value) >= 0) ~~~^ ~~~~~ %.*p commands/list_pols.c: In function '_cb_policy_list': commands/list_pols.c:69:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] if (asprintf(&str, "%s%s%.*s", ~~~^ %.*p str ?: "", str ? " " : "", len, value) >= 0) ~~~~~ commands/list_pols.c: In function '_cb_policies': commands/list_pols.c:87:15: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf("%s, %s\n", name, pol->get(pol, "mode")); ~^ ~~~~~~~~~~~~~~~~~~~~~ %p commands/list_pols.c:88:21: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" local: %s\n", pol->get(pol, "local-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_pols.c:89:21: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" remote: %s\n", pol->get(pol, "remote-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_pools.o commands/list_pools.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_algs.o commands/list_algs.c commands/list_algs.c: In function '_cb_algs': commands/list_algs.c:25:19: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" %s[%.*s]\n", name, len, value); ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/flush_certs.o commands/flush_certs.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_certs.o commands/list_certs.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_authorities.o commands/list_authorities.c commands/list_authorities.c: In function '_cb_authority_kv': commands/list_authorities.c:33:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" %s: %.*s\n", name, len, value); ~~~^ ~~~~~ %.*p commands/list_authorities.c: In function '_cb_authority_list': commands/list_authorities.c:50:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" %s %.*s\n", ~~~^ %.*p commands/list_authorities.c:52:12: len, value); ~~~~~ commands/list_authorities.c:57:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" %s %.*s\n", ~~~^ %.*p commands/list_authorities.c:59:12: len, value); ~~~~~ make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_sas.o commands/list_sas.c commands/list_sas.c: In function '_cb_sa_values': commands/list_sas.c:76:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] if (asprintf(&str, "%.*s", len, value) >= 0) ~~~^ ~~~~~ %.*p commands/list_sas.c: In function '_cb_sa_list': commands/list_sas.c:95:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] if (asprintf(&str, "%s%s%.*s", ~~~^ %.*p str ?: "", str ? " " : "", len, value) >= 0) ~~~~~ commands/list_sas.c: In function '_cb_child_sas': commands/list_sas.c:114:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p child->get(child, "name"), child->get(child, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:19: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p child->get(child, "name"), child->get(child, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:29: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:116:4: child->get(child, "reqid"), child->get(child, "state"), ~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:33: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:116:32: child->get(child, "reqid"), child->get(child, "state"), ~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:37: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:117:4: child->get(child, "mode"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:114:43: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] printf(" %s: #%s, reqid %s, %s, %s%s, %s:", ~^ %p commands/list_sas.c:119:4: child->get(child, "protocol")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:123:13: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("%s", child->get(child, "encr-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:126:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("-%s", child->get(child, "encr-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:135:13: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("%s", child->get(child, "integ-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:138:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("-%s", child->get(child, "integ-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:143:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/%s", child->get(child, "prf-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:147:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/%s", child->get(child, "dh-group")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:155:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" installed %ss ago", child->get(child, "install-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:158:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", rekeying in %ss", child->get(child, "rekey-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:162:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", expires in %ss", child->get(child, "life-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:166:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" in %s%s%s", child->get(child, "spi-in"), ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:166:24: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" in %s%s%s", child->get(child, "spi-in"), ~^ %p commands/list_sas.c:168:4: child->get(child, "cpi-in") ?: ""); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:174:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("0x%s", child->get(child, "mark-in")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:177:18: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/0x%s", child->get(child, "mark-mask-in")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:186:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("|0x%s", child->get(child, "if-id-in")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:190:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %6p child->get(child, "bytes-in"), child->get(child, "packets-in")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:190:26: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %5p child->get(child, "bytes-in"), child->get(child, "packets-in")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:194:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", %5ss ago", child->get(child, "use-in")); ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %5p commands/list_sas.c:198:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" out %s%s%s", child->get(child, "spi-out"), ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:198:24: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" out %s%s%s", child->get(child, "spi-out"), ~^ %p commands/list_sas.c:200:4: child->get(child, "cpi-out") ?: ""); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:206:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("0x%s", child->get(child, "mark-out")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:209:18: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/0x%s", child->get(child, "mark-mask-out")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:218:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("|0x%s", child->get(child, "if-id-out")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:222:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %6p child->get(child, "bytes-out"), child->get(child, "packets-out")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:222:26: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(", %6s bytes, %5s packets", ~~^ %5p child->get(child, "bytes-out"), child->get(child, "packets-out")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:226:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", %5ss ago", child->get(child, "use-out")); ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %5p commands/list_sas.c:230:23: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" local %s\n", child->get(child, "local-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:231:23: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" remote %s\n", child->get(child, "remote-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c: In function '_cb_ike_sa': commands/list_sas.c:244:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p ike->get(ike, "name"), ike->get(ike, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:244:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p ike->get(ike, "name"), ike->get(ike, "uniqueid"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:244:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:246:4: ike->get(ike, "state"), ike->get(ike, "version"), ~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:244:29: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:246:28: ike->get(ike, "state"), ike->get(ike, "version"), ~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:244:33: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:247:4: ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:244:40: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", ~^ %p commands/list_sas.c:248:4: ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:250:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" local '%s' @ %s[%s]", ~^ %p ike->get(ike, "local-id"), ike->get(ike, "local-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:250:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(" local '%s' @ %s[%s]", ~^ %p ike->get(ike, "local-id"), ike->get(ike, "local-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:250:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" local '%s' @ %s[%s]", ~^ %p commands/list_sas.c:252:4: ike->get(ike, "local-port")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:255:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" [%s]", ike->get(ike, "local-vips")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:259:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" remote '%s' @ %s[%s]", ~^ %p ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:259:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(" remote '%s' @ %s[%s]", ~^ %p ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:259:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] printf(" remote '%s' @ %s[%s]", ~^ %p commands/list_sas.c:261:4: ike->get(ike, "remote-port")); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/list_sas.c:264:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:268:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:272:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" [%s]", ike->get(ike, "remote-vips")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:278:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" %s", ike->get(ike, "encr-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:281:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("-%s", ike->get(ike, "encr-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:285:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/%s", ike->get(ike, "integ-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:289:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("-%s", ike->get(ike, "integ-keysize")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:291:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/%s", ike->get(ike, "prf-alg")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:292:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf("/%s", ike->get(ike, "dh-group")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:302:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" established %ss ago", ike->get(ike, "established")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:305:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", rekeying in %ss", ike->get(ike, "rekey-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:309:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", reauth in %ss", ike->get(ike, "reauth-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:313:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(", expires in %ss", ike->get(ike, "life-time")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:320:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" queued: %s\n", ike->get(ike, "tasks-queued")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:324:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" active: %s\n", ike->get(ike, "tasks-active")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_sas.c:328:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" passive: %s\n", ike->get(ike, "tasks-passive")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/load_all.o commands/load_all.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_conns.c: In function '_cb_values': commands/list_conns.c:54:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] if (asprintf(&str, "%.*s", len, value) >= 0) ~~~^ ~~~~~ %.*p commands/list_conns.c: In function '_cb_list': commands/list_conns.c:73:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] if (asprintf(&str, "%s%s%.*s", ~~~^ %.*p str ?: "", str ? " " : "", len, value) >= 0) ~~~~~ commands/list_conns.c: In function '_cb_children_sn': commands/list_conns.c:138:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" local: %s\n", child->get(child, "local-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:139:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" remote: %s\n", child->get(child, "remote-ts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c: In function '_cb_conn_sn': commands/list_conns.c:184:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" id: %s\n", auth->get(auth, "id")); ~^ ~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:188:25: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" ca_id: %s\n", auth->get(auth, "ca_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:192:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" eap_id: %s\n", auth->get(auth, "eap_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:196:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:200:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:204:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" groups: %s\n", auth->get(auth, "groups")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:208:31: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:212:25: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" certs: %s\n", auth->get(auth, "certs")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c:216:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] printf(" cacerts: %s\n", auth->get(auth, "cacerts")); ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ %p commands/list_conns.c: In function '_cb_conn_list': commands/list_conns.c:231:25: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(" local: %.*s\n", len, value); ~~~^ ~~~~~ %.*p commands/list_conns.c:235:25: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(" remote: %.*s\n", len, value); ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/log.o commands/log.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/load_authorities.o commands/load_authorities.c commands/load_authorities.c: In function '_cb_list_authority': commands/load_authorities.c:167:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] if (asprintf(&str, "%.*s", len, value) != -1) ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/version.o commands/version.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/load_conns.o commands/load_conns.c commands/load_conns.c: In function '_cb_list_conn': commands/load_conns.c:285:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] if (asprintf(&str, "%.*s", len, value) != -1) ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/load_pools.o commands/load_pools.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/stats.o commands/stats.c commands/stats.c: In function '_cb_list': commands/stats.c:25:14: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] printf(" %.*s", len, value); ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/reload_settings.o commands/reload_settings.c make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem padlock openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o commands/load_creds.o commands/load_creds.c commands/load_creds.c: In function 'load_pkcs12': commands/load_creds.c:486:25: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, " %Y\n", cert->get_subject(cert)); ^ commands/load_creds.c:486:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, " %Y\n", cert->get_subject(cert)); ^~~~~~~~ commands/load_creds.c: In function '_cb_get_id': commands/load_creds.c:781:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] if (asprintf(&str, "%.*s", len, value) != -1) ~~~^ ~~~~~ %.*p make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' Making all in pool make[3]: Nothing to be done for 'all'. Making all in charon-cmd make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o charon-cmd.o charon-cmd.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:67:24: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon-cmd.c:67:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "00[%N] ", debug_names, group); ^~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/strongswan/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aes des rc2 sha2 sha1 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm ntru drbg curl kernel-pfkey kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' Making all in pt-tls-client make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pt-tls-client.o pt-tls-client.c pt-tls-client.c: In function 'load_certificate': pt-tls-client.c:116:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(certid, strlen(certid)), NULL); ^~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from ../../src/libpttls/pt_tls.h:26, from pt-tls-client.c:30: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ pt-tls-client.c: In function 'load_key': pt-tls-client.c:145:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from ../../src/libpttls/pt_tls.h:26, from pt-tls-client.c:30: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' Making all in xfrmi make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o xfrmi.o xfrmi.c make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' /bin/sh ../../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib/ipsec/plugins -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' Making all in man make[2]: Nothing to be done for 'all'. Making all in conf make all-am make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/des.tmp .tmp`:" \ ./plugins/des.tmp > ./plugins/des.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/padlock.tmp .tmp`:" \ ./plugins/padlock.tmp > ./plugins/padlock.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/smp.tmp .tmp`:" \ ./plugins/smp.tmp > ./plugins/smp.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/medcli.tmp .tmp`:" \ ./plugins/medcli.tmp > ./plugins/medcli.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' Making all in init Making all in systemd-starter make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan-starter.service.in > strongswan-starter.service make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init/systemd-starter' make[3]: Nothing to be done for 'all-am'. Making all in testing make[2]: Nothing to be done for 'all'. Making all in scripts make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bin2sql.o bin2sql.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o bin2array.o bin2array.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o id2sql.o id2sql.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o oid2der.o oid2der.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o keyid2sql.o keyid2sql.c keyid2sql.c: In function 'main': keyid2sql.c:44:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_create(buf, read); ^~~ In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from keyid2sql.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o key2keyid.o key2keyid.c key2keyid.c: In function 'main': key2keyid.c:44:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_create(buf, read); ^~~ In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from key2keyid.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ key2keyid.c:51:27: warning: unknown conversion type character 'N' in format [-Wformat=] printf("parsed %d bits %N private key.\n", ^ key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] printf("parsed %d bits %N private key.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:42: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:60:42: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKey keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:64:42: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] printf("PGP version 3 keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:81:27: warning: unknown conversion type character 'N' in format [-Wformat=] printf("parsed %d bits %N public key.\n", ^ key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] printf("parsed %d bits %N public key.\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:42: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:90:42: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] printf("subjectPublicKey keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:94:42: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] printf("PGP version 3 keyid: %#B\n", &chunk); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o thread_analysis.o thread_analysis.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o hash_burn.o hash_burn.c hash_burn.c: In function 'main': hash_burn.c:54:51: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "hash algorithm not supported: %N\n", ^ hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "hash algorithm not supported: %N\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_burn.c:61:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) ^~~~~~ hash_burn.c:61:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c: In function 'main': pubkey_speed.c:82:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] keydata = chunk_create(buf, 0); ^~~ In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from pubkey_speed.c:18: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^~~~~~~~~~~~ pubkey_speed.c:116:19: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%4d bit %N: ", private->get_keysize(private), ^ pubkey_speed.c:116:9: warning: too many arguments for format [-Wformat-extra-args] printf("%4d bit %N: ", private->get_keysize(private), ^~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dh_speed.o dh_speed.c dh_speed.c: In function 'run_test': dh_speed.c:77:21: warning: unknown conversion type character 'N' in format [-Wformat=] printf("skipping %N, not supported\n", ^ dh_speed.c:77:10: warning: too many arguments for format [-Wformat-extra-args] printf("skipping %N, not supported\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:11: warning: unknown conversion type character 'N' in format [-Wformat=] printf("%N:\t", diffie_hellman_group_names, group); ^ dh_speed.c:82:9: warning: too many arguments for format [-Wformat-extra-args] printf("%N:\t", diffie_hellman_group_names, group); ^~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o crypt_burn.o crypt_burn.c crypt_burn.c: In function 'burn_crypter': crypt_burn.c:30:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ^ crypt_burn.c:30:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ~~^ encryption_algorithm_names, token->algorithm, token->keysize); ~~~~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N-%zu not supported\n", ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_aead': crypt_burn.c:82:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ^ crypt_burn.c:82:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] fprintf(stderr, "%N-%zu not supported\n", ~~^ encryption_algorithm_names, token->algorithm, token->keysize); ~~~~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N-%zu not supported\n", ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_signer': crypt_burn.c:138:21: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N not supported\n", ^ crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "%N not supported\n", ^~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o dnssec.o dnssec.c dnssec.c: In function 'main': dnssec.c:119:25: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] printf(" RDATA: %#B\n", &rdata); ^~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o fetch.o fetch.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o malloc_speed.o malloc_speed.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o settings-test.o settings-test.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o bin2sql bin2sql.o libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o bin2sql bin2sql.o make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o bin2array bin2array.o libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o bin2array bin2array.o make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o tls_test.o tls_test.c make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o timeattack.o timeattack.c timeattack.c: In function 'timeattack': timeattack.c:153:35: warning: unknown conversion type character 'b' in format [-Wformat=] printf("attack successful with %b\n", test, dlen); ^ timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] printf("attack successful with %b\n", test, dlen); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:30: warning: unknown conversion type character 'b' in format [-Wformat=] printf("attack failed with %b\n", test, dlen); ^ timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] printf("attack failed with %b\n", test, dlen); ^~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_memeq': timeattack.c:225:30: warning: unknown conversion type character 'b' in format [-Wformat=] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^ timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_chunk': timeattack.c:267:30: warning: unknown conversion type character 'b' in format [-Wformat=] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^ timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_aeads': timeattack.c:300:35: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "creating AEAD %N failed\n", ^ timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "creating AEAD %N failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:30: warning: unknown conversion type character 'b' in format [-Wformat=] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); ^ timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_signers': timeattack.c:341:37: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "creating signer %N failed\n", ^ timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "creating signer %N failed\n", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:30: warning: unknown conversion type character 'b' in format [-Wformat=] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); ^ timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_transform': timeattack.c:388:37: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); ^ timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); ^~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o thread_analysis thread_analysis.o libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o thread_analysis thread_analysis.o make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gmp curve25519 hmac ctr ccm gcm ntru drbg curl\"" -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -c -o aes-test.o aes-test.c aes-test.c: In function 'print_result': aes-test.c:138:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^~~~~~~~~~~~ aes-test.c:148:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^~~~~~~~~~~~ aes-test.c:150:28: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^~~~~~~~~~~~ aes-test.c:151:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^~~~~~~~~~~~~ aes-test.c:155:28: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", ^ aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", ^~~~~~~~~~~~ aes-test.c: In function 'do_test_mct': aes-test.c:466:30: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^~~~~~~~~~~~~ aes-test.c:467:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^~~~~~~~~~~~ aes-test.c:468:29: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n", ^ aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "%s = %+B\n", ^~~~~~~~~~~~ aes-test.c:498:28: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "%s = %+B\n\n", ^ aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] fprintf(ctx.out, "%s = %+B\n\n", ^~~~~~~~~~~~~~ make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' /bin/sh ../libtool --tag=CC --mode=link i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.41579 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/strongswan-buildroot + : + /bin/rm -rf -- /usr/src/tmp/strongswan-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd strongswan-5.8.4 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/strongswan-buildroot make: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4' make install-recursive make[1]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4' Making install in src make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src' Making install in . make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src' Making install in include make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/include' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/include' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/include' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/include' Making install in libstrongswan make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan.so.0.0.0 /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' Making install in plugins/aes make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-aes.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-aes.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-aes.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-aes.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/aes' Making install in plugins/des make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-des.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-des.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-des.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-des.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-des.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/des' Making install in plugins/rc2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-rc2.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-rc2.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-rc2.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-rc2.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/rc2' Making install in plugins/md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-md5.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-md5.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-md5.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-md5.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sha1.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha1.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sha1.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha1.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sha2.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha2.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sha2.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sha2.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-gmp.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gmp.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-gmp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gmp.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-curve25519.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curve25519.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-curve25519.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curve25519.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curve25519' Making install in plugins/random make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-random.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-random.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-random.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-random.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/random' Making install in plugins/nonce make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-nonce.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-nonce.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-nonce.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-nonce.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-hmac.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-hmac.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-hmac.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-hmac.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-cmac.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-cmac.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-cmac.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-cmac.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-xcbc.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xcbc.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-xcbc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xcbc.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-x509.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-x509.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-x509.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-x509.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-revocation.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-revocation.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-revocation.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-revocation.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-constraints.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-constraints.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-constraints.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-constraints.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/constraints' Making install in plugins/pubkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pubkey.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pubkey.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pubkey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pubkey.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs1.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs1.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs1.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs7.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs7.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs7.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs8.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs8.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs8.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs12.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs12.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs12.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pgp.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pgp.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pgp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pgp.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-dnskey.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dnskey.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-dnskey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dnskey.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sshkey.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sshkey.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sshkey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sshkey.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pem.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pem.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pem.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pem.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pem' Making install in plugins/curl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-curl.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curl.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-curl.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-curl.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/curl' Making install in plugins/ldap make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ldap.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ldap.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ldap.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ldap.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ldap' Making install in plugins/padlock make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-padlock.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-padlock.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-padlock.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-padlock.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-padlock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/padlock' Making install in plugins/openssl make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-openssl.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-openssl.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-openssl.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-openssl.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/openssl' Making install in plugins/fips_prf make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-fips-prf.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-fips-prf.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-fips-prf.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/fips_prf' Making install in plugins/agent make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-agent.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-agent.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-agent.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-agent.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-agent.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/agent' Making install in plugins/pkcs11 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-pkcs11.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs11.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-pkcs11.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/pkcs11' Making install in plugins/ctr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ctr.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ctr.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ctr.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ctr.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ccm.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ccm.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ccm.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ccm.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-gcm.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gcm.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-gcm.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-gcm.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-mgf1.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-mgf1.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-mgf1.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-mgf1.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/mgf1' Making install in plugins/ntru make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ntru.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ntru.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ntru.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ntru.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ntru.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/ntru' Making install in plugins/drbg make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-drbg.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-drbg.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-drbg.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-drbg.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/plugins/drbg' Making install in tests make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/tests' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/tests' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libstrongswan' Making install in libsimaka make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libsimaka.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libsimaka.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libsimaka.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libsimaka.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libsimaka' Making install in libtls make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' Making install in . make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libtls.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libtls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libtls.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libtls.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libtls.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' Making install in tests make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/tests' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls/tests' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtls' Making install in libradius make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libradius.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libradius.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libradius.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libradius.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libradius.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libradius' Making install in libtncif make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtncif' Making install in libtnccs make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libtnccs.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libtnccs.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libtnccs.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libtnccs.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-tnc-tnccs.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -ltnccs -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-tnc-tnccs.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-tnc-tnccs.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs/plugins/tnc_tnccs' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libtnccs' Making install in libpttls make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libpttls.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -ltls -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libpttls.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libpttls.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libpttls.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libpttls' Making install in libcharon make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p libcharon.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -no-undefined -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -lm -lpthread -ldl -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libcharon.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libcharon.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libcharon.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' Making install in plugins/socket_default make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-socket-default.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-socket-default.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-socket-default.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-socket-default.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/socket_default' Making install in plugins/farp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-farp.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-farp.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-farp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-farp.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/farp' Making install in plugins/counters make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-counters.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-counters.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-counters.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-counters.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/counters' Making install in plugins/stroke make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-stroke.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-stroke.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-stroke.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-stroke.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/stroke' Making install in plugins/vici make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[7]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[7]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libvici.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec' libtool: warning: relinking 'libvici.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lstrongswan -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/libexec/rpm-build/install -p .libs/libvici.so.0.0.0T /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libvici.so.0.0.0 libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libvici.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-vici.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-vici.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-vici.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-vici.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[7]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/vici' Making install in plugins/smp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-smp.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-smp.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-smp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-smp.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-smp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/smp' Making install in plugins/sql make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-sql.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sql.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sql.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-sql.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/sql' Making install in plugins/updown make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-updown.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-updown.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-updown.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-updown.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/updown' Making install in plugins/eap_identity make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-identity.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-identity.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-identity.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-sim.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-sim.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-sim.la -rpath /usr/lib/ipsec/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-sim.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-sim.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-sim.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_sim' Making install in plugins/eap_aka make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-aka.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lsimaka -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-aka.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-aka.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_aka' Making install in plugins/eap_md5 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-md5.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-md5.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-md5.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-gtc.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-gtc.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-gtc.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-mschapv2.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-mschapv2.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-mschapv2.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_radius make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-radius.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -lradius -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-radius.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-radius.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-tls.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tls.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tls.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-ttls.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -ltls -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-ttls.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-ttls.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_tnc make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-eap-tnc.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc; /bin/sh "/usr/src/RPM/BUILD/strongswan-5.8.4/libtool" --tag CC --mode=relink i586-alt-linux-gcc -rdynamic -pipe -frecord-gcc-switches -Wall -g -O2 -march=i586 -mtune=generic -include /usr/src/RPM/BUILD/strongswan-5.8.4/config.h -module -avoid-version -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /usr/src/tmp/strongswan-buildroot) libtool: relink: i586-alt-linux-gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec -L/usr/lib/ipsec -ltls -ltnccs -g -O2 -march=i586 -mtune=generic -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tnc.soT /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-eap-tnc.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/eap_tnc' Making install in plugins/medcli make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-medcli.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-medcli.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-medcli.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-medcli.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-medcli.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/medcli' Making install in plugins/dhcp make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-dhcp.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dhcp.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-dhcp.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-dhcp.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/dhcp' Making install in plugins/ha make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-ha.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ha.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ha.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-ha.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/ha' Making install in plugins/kernel_pfkey make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-kernel-pfkey.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-pfkey.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-pfkey.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_pfkey' Making install in plugins/kernel_netlink make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-kernel-netlink.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-netlink.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-kernel-netlink.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/kernel_netlink' Making install in plugins/addrblock make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-addrblock.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-addrblock.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-addrblock.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-addrblock.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-addrblock.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/addrblock' Making install in plugins/xauth_generic make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-xauth-generic.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xauth-generic.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-xauth-generic.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/xauth_generic' Making install in plugins/resolve make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-resolve.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-resolve.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-resolve.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-resolve.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/resolve' Making install in plugins/attr make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' make[6]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' /bin/sh ../../../../libtool --mode=install /usr/libexec/rpm-build/install -p libstrongswan-attr.la '/usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins' libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-attr.so /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-attr.so libtool: install: /usr/libexec/rpm-build/install -p .libs/libstrongswan-attr.lai /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib/ipsec/plugins' make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/plugins/attr' Making install in tests make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/tests' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/tests' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/libcharon' Making install in starter make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make install-recursive make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' Making install in . make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/cacerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/cacerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/ocspcerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/ocspcerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/certs" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/certs" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/acerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/acerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/aacerts" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/aacerts" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/crls" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/crls" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/reqs" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/reqs" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/private" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.d/private" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.conf" || /usr/libexec/rpm-build/install -p -m 644 ./ipsec.conf /usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.conf || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.secrets" || /usr/libexec/rpm-build/install -p -m 600 ./ipsec.secrets /usr/src/tmp/strongswan-buildroot/etc/strongswan/ipsec.secrets || true /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p starter '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/starter /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/starter make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' Making install in tests make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter/tests' make[6]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter/tests' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter/tests' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/starter' Making install in ipsec make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/sbin' /usr/libexec/rpm-build/install -p _ipsec '/usr/src/tmp/strongswan-buildroot/usr/sbin' make install-exec-hook make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' mv /usr/src/tmp/strongswan-buildroot/usr/sbin/_ipsec /usr/src/tmp/strongswan-buildroot/usr/sbin/ipsec make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 _ipsec.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' mv /usr/src/tmp/strongswan-buildroot/usr/share/man/man8/_ipsec.8 /usr/src/tmp/strongswan-buildroot/usr/share/man/man8/ipsec.8 make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/ipsec' Making install in _copyright make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p _copyright '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/_copyright /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/_copyright make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_copyright' Making install in charon make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p charon '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/charon /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/charon make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon' Making install in charon-nm make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/dbus-1/system.d' /usr/libexec/rpm-build/install -p -m 644 nm-strongswan-service.conf '/usr/src/tmp/strongswan-buildroot/usr/share/dbus-1/system.d' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p charon-nm '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/charon-nm /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/charon-nm make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-nm' Making install in stroke make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make install-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p stroke '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/stroke /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/stroke make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/stroke' Making install in _updown make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_updown' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_updown' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /usr/libexec/rpm-build/install -p _updown '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_updown' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/_updown' Making install in scepclient make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p scepclient '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/scepclient /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/scepclient /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 scepclient.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/scepclient' Making install in pki make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' Making install in man make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki/man' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki/man' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki/man' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki/man' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p pki '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/pki /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/pki make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pki' Making install in swanctl make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make install-am make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[5]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/sbin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p swanctl '/usr/src/tmp/strongswan-buildroot/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/swanctl /usr/src/tmp/strongswan-buildroot/usr/sbin/swanctl test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/conf.d" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/conf.d" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ca" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ca" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509aa" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509aa" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ocsp" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ocsp" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509crl" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509crl" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ac" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/x509ac" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pubkey" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pubkey" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/private" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/private" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/rsa" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/rsa" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/ecdsa" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/ecdsa" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/bliss" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/bliss" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs8" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs8" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs12" || /usr/libexec/rpm-build/install -p -d -m 750 "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/pkcs12" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/swanctl.conf" || /usr/libexec/rpm-build/install -p -m 640 ./swanctl.conf /usr/src/tmp/strongswan-buildroot/etc/strongswan/swanctl/swanctl.conf || true /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 swanctl.conf.5 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 swanctl.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make[5]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/swanctl' Making install in pool make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pool' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pool' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/database/sql' /usr/libexec/rpm-build/install -p -m 644 mysql.sql sqlite.sql '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/database/sql' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pool' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pool' Making install in charon-cmd make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/sbin' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p charon-cmd '/usr/src/tmp/strongswan-buildroot/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/charon-cmd /usr/src/tmp/strongswan-buildroot/usr/sbin/charon-cmd /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' /usr/libexec/rpm-build/install -p -m 644 charon-cmd.8 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man8' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/charon-cmd' Making install in pt-tls-client make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p pt-tls-client '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/pt-tls-client /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/pt-tls-client /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' /usr/libexec/rpm-build/install -p -m 644 pt-tls-client.1 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man1' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/pt-tls-client' Making install in xfrmi make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' /bin/sh ../../libtool --mode=install /usr/libexec/rpm-build/install -p xfrmi '/usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib/ipsec/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib/ipsec' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib/ipsec' libtool: install: /usr/libexec/rpm-build/install -p .libs/xfrmi /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/xfrmi make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src/xfrmi' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/src' Making install in man make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/man' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/man' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 ipsec.conf.5 ipsec.secrets.5 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/man' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/man' Making install in conf make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make install-am make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[4]: Nothing to be done for 'install-exec-am'. test -e "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`" || true test -e "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d" || true test -e "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon" || /usr/libexec/rpm-build/install -p -d "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon" || true test -e "/usr/src/tmp/strongswan-buildroot/etc/strongswan/strongswan.conf" || /usr/libexec/rpm-build/install -p -m 644 ./strongswan.conf /usr/src/tmp/strongswan-buildroot/etc/strongswan/strongswan.conf || true for f in options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf; do \ name=`basename $f`; \ test -f "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/$name" || /usr/libexec/rpm-build/install -p -m 644 "./$f" "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/padlock.conf plugins/openssl.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-pfkey.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/smp.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/tnc-tnccs.conf plugins/medcli.conf plugins/dhcp.conf plugins/ha.conf plugins/addrblock.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon/$name" || /usr/libexec/rpm-build/install -p -m 644 "$dir$f" "/usr/src/tmp/strongswan-buildroot`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /usr/libexec/rpm-build/install -p -m 644 strongswan.conf.5 '/usr/src/tmp/strongswan-buildroot/usr/share/man/man5' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/strongswan.d' /usr/libexec/rpm-build/install -p -m 644 options/charon.conf options/charon-logging.conf options/starter.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/strongswan.d' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/plugins' /usr/libexec/rpm-build/install -p -m 644 plugins/ldap.conf plugins/pkcs11.conf plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/padlock.conf plugins/openssl.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/agent.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/ntru.conf plugins/drbg.conf plugins/curl.conf plugins/attr.conf plugins/kernel-pfkey.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/plugins' /usr/libexec/rpm-build/install -p -m 644 plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/smp.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-aka.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/tnc-tnccs.conf plugins/medcli.conf plugins/dhcp.conf plugins/ha.conf plugins/addrblock.conf plugins/counters.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config/plugins' /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config' /usr/libexec/rpm-build/install -p -m 644 strongswan.conf '/usr/src/tmp/strongswan-buildroot/usr/share/strongswan/templates/config' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/conf' Making install in init make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init' Making install in systemd-starter make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init/systemd-starter' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init/systemd-starter' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/strongswan-buildroot/lib/systemd/system' /usr/libexec/rpm-build/install -p -m 644 strongswan-starter.service '/usr/src/tmp/strongswan-buildroot/lib/systemd/system' make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init/systemd-starter' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init/systemd-starter' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init' make[4]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init' make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/init' Making install in testing make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/testing' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/testing' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/testing' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/testing' Making install in scripts make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4/scripts' make[2]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4' make[3]: Entering directory '/usr/src/RPM/BUILD/strongswan-5.8.4' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4' make[2]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4' make[1]: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4' make: Leaving directory '/usr/src/RPM/BUILD/strongswan-5.8.4' + mkdir -p /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.8.4 /usr/src/tmp/strongswan-buildroot/lib/systemd/system + install -pDm755 /usr/src/RPM/SOURCES/ipsec.init /usr/src/tmp/strongswan-buildroot/etc/rc.d/init.d/ipsec + install -pm644 /usr/src/RPM/SOURCES/ipsec.service /usr/src/tmp/strongswan-buildroot/lib/systemd/system/ + install -pm644 ChangeLog NEWS README TODO /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.8.4/ + rm -f /usr/src/tmp/strongswan-buildroot/usr/lib/libstrongswan.a /usr/src/tmp/strongswan-buildroot/usr/lib/libstrongswan.so + rm -f testing/do-tests testing/Makefile.am testing/Makefile.in + cp -a testing/ /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.8.4/ + find /usr/src/tmp/strongswan-buildroot '(' -name '.*.swp' -o -name '#*#' -o -name '*~' ')' -print -delete /usr/src/tmp/strongswan-buildroot/usr/share/doc/strongswan-5.8.4/testing/tests/tnc/tnccs-20-pts/hosts/carol/etc/.strongswan.conf.swp + find . '(' -name '.*.swp' -o -name '#*#' -o -name '*~' ')' -print -delete ./config.h.in~ ./testing/tests/tnc/tnccs-20-pts/hosts/carol/etc/.strongswan.conf.swp + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/strongswan-buildroot (auto) removed './usr/share/doc/strongswan-5.8.4/testing/tests/tnc/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/tkm/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/swanctl/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/sql/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/openssl-ikev2/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/openssl-ikev1/ecdsa-certs/hosts/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/ipv6/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/ikev2/net2net-rsa/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/ikev2/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/ikev1/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/ha/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/tests/botan/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/hosts/winnetou/etc/ca/.gitignore' removed './usr/share/doc/strongswan-5.8.4/testing/hosts/.gitignore' mode of './usr/lib/ipsec/libvici.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libcharon.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libpttls.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libtnccs.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libradius.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libtls.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libsimaka.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-attr.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-resolve.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-addrblock.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-ha.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-dhcp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-medcli.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-tls.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-radius.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-md5.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-aka.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-sim.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-eap-identity.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-updown.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-sql.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-smp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-vici.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-stroke.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-counters.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-farp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-socket-default.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-drbg.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-ntru.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-mgf1.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-gcm.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-ccm.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-ctr.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pkcs11.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-agent.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-fips-prf.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-openssl.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-padlock.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-ldap.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-curl.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pem.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-sshkey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-dnskey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pgp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pkcs12.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pkcs8.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pkcs7.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pkcs1.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-pubkey.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-constraints.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-revocation.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-x509.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-xcbc.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-cmac.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-hmac.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-nonce.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-random.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-curve25519.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-gmp.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-sha2.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-sha1.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-md5.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-rc2.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-des.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/plugins/libstrongswan-aes.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib/ipsec/libstrongswan.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/strongswan-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib/ipsec/libvici.la: dependency_libs: ' /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/libcharon.la: dependency_libs: ' /usr/lib/ipsec/libstrongswan.la -lcap -lm -lpthread -ldl' --> '/usr/lib/ipsec/libstrongswan.la -lcap -lm -lpthread -ldl' /usr/lib/ipsec/libpttls.la: dependency_libs: ' /usr/lib/ipsec/libtls.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libtls.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/libtnccs.la: dependency_libs: ' /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/libradius.la: dependency_libs: ' /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap -lm' --> '/usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap -lm' /usr/lib/ipsec/libtls.la: dependency_libs: ' /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/libsimaka.la: dependency_libs: ' /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la: dependency_libs: ' -ldl' --> '-ldl' /usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la: dependency_libs: ' /usr/lib/ipsec/libtls.la /usr/lib/ipsec/libtnccs.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libtls.la /usr/lib/ipsec/libtnccs.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la: dependency_libs: ' /usr/lib/ipsec/libtls.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libtls.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-eap-tls.la: dependency_libs: ' /usr/lib/ipsec/libtls.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libtls.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-eap-radius.la: dependency_libs: ' /usr/lib/ipsec/libradius.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap -lm' --> '/usr/lib/ipsec/libradius.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap -lm' /usr/lib/ipsec/plugins/libstrongswan-eap-aka.la: dependency_libs: ' /usr/lib/ipsec/libsimaka.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libsimaka.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-eap-sim.la: dependency_libs: ' /usr/lib/ipsec/libsimaka.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libsimaka.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-smp.la: dependency_libs: ' -lxml2' --> '-lxml2' /usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la: dependency_libs: ' /usr/lib/ipsec/libtnccs.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' --> '/usr/lib/ipsec/libtnccs.la /usr/lib/ipsec/libstrongswan.la -lpthread -ldl -lcap' /usr/lib/ipsec/plugins/libstrongswan-openssl.la: dependency_libs: ' -lcrypto' --> '-lcrypto' /usr/lib/ipsec/plugins/libstrongswan-ldap.la: dependency_libs: ' -lldap -llber' --> '-lldap -llber' /usr/lib/ipsec/plugins/libstrongswan-curl.la: dependency_libs: ' -lcurl' --> '-lcurl' /usr/lib/ipsec/plugins/libstrongswan-gmp.la: dependency_libs: ' -lgmp' --> '-lgmp' /usr/lib/ipsec/libstrongswan.la: dependency_libs: ' -lpthread -ldl -lcap' --> '-lpthread -ldl -lcap' Checking contents of files in /usr/src/tmp/strongswan-buildroot/ (default) Compressing files in /usr/src/tmp/strongswan-buildroot (auto) Adjusting library links in /usr/src/tmp/strongswan-buildroot ./lib: ./usr/lib: Verifying ELF objects in /usr/src/tmp/strongswan-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) verify-elf: WARNING: ./usr/sbin/charon-cmd: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/sbin/swanctl: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/pt-tls-client: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/pki: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/pki: uses non-LFS functions: __xstat fopen verify-elf: WARNING: ./usr/lib/strongswan/ipsec/xfrmi: RPATH contains several entries: /usr/lib/ipsec/plugins:/usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/scepclient: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/stroke: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/charon-nm: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/charon: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/charon: uses non-LFS functions: __xstat fopen ftruncate verify-elf: WARNING: ./usr/lib/strongswan/ipsec/_copyright: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/starter: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/strongswan/ipsec/starter: uses non-LFS functions: __xstat fopen open verify-elf: WARNING: ./usr/lib/ipsec/libvici.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libcharon.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libcharon.so.0.0.0: uses non-LFS functions: fopen verify-elf: WARNING: ./usr/lib/ipsec/libpttls.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libtnccs.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libradius.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libtls.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libsimaka.so.0.0.0: RPATH entry found: /usr/lib/ipsec verify-elf: WARNING: ./usr/lib/ipsec/libstrongswan.so.0.0.0: uses non-LFS functions: __fxstat __lxstat __open_2 __xstat fopen glob globfree mmap open readdir Bytecompiling python modules in /usr/src/tmp/strongswan-buildroot using /usr/bin/python Bytecompiling python modules with optimization in /usr/src/tmp/strongswan-buildroot using /usr/bin/python -O Hardlinking identical .pyc and .pyo files Processing files: strongswan-5.8.4-alt5 warning: File listed twice: /etc/strongswan/strongswan.d/charon-logging.conf warning: File listed twice: /etc/strongswan/strongswan.d/charon.conf warning: File listed twice: /etc/strongswan/strongswan.d/pki.conf warning: File listed twice: /etc/strongswan/strongswan.d/scepclient.conf warning: File listed twice: /etc/strongswan/strongswan.d/starter.conf warning: File listed twice: /etc/strongswan/strongswan.d/swanctl.conf warning: File listed twice: /etc/strongswan/strongswan.d/tnc.conf Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.3HqBwg find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,shell,typelib,vala) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.7IT8tO find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib,vala) lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so: underlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libstrongswan.so.0 lib.req: WARNING: /usr/src/tmp/strongswan-buildroot/usr/lib/strongswan/ipsec/xfrmi: overlinked libraries: /usr/src/tmp/strongswan-buildroot/usr/lib/ipsec/libcharon.so.0 find-requires: FINDPACKAGE-COMMANDS: ip6tables iptables logger rm sleep touch Provides: libstrongswan = 5.8.4-alt5 Requires: /bin/kill, /bin/sh, /etc/rc.d/init.d, /etc/rc.d/init.d(SourceIfNotEmpty), /etc/rc.d/init.d(is_yes), /etc/rc.d/init.d(msg_usage), /etc/rc.d/init.d/functions, /lib/ld-linux.so.2, coreutils, iptables, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.2), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.10), libc.so.6(GLIBC_2.15), libc.so.6(GLIBC_2.17), libc.so.6(GLIBC_2.2), libc.so.6(GLIBC_2.22), libc.so.6(GLIBC_2.25), libc.so.6(GLIBC_2.27), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.7), libc.so.6(GLIBC_2.8), libcap.so.2 >= set:if6hnyUVWINv0DL1, libcap.so.2(LIBCAP_1.10), libcrypto.so.1.1 >= set: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, libcrypto.so.1.1(OPENSSL_1_1_0), libcrypto.so.1.1(OPENSSL_1_1_1), libcurl.so.4 >= set:kgZtdjewuBSOM3YXjuKGePG5ZmMh21, libdl.so.2(GLIBC_2.0), libdl.so.2(GLIBC_2.1), libgmp.so.10 >= set:mhZrwvCavuZLS6elQGUzsbWv4JelGsXclSDmgO3a5iyZCWYFif4MOs6r2QO1IyHbZ1bmhyfWtioz86x, liblber-2.4.so.2 >= set:lkzXA, libldap-2.4.so.2 >= set:mieTNdz1kSCJfh594z6aQvalMX4VgSeZA4yujjQ0Jnri, libm.so.6(GLIBC_2.0), libpthread.so.0(GLIBC_2.0), libpthread.so.0(GLIBC_2.1), libpthread.so.0(GLIBC_2.2), libpthread.so.0(GLIBC_2.3.2), libpthread.so.0(GLIBC_2.3.3), libxml2.so.2 >= set:ojfKIRz6mWUCTZzBCd3eJccZg3xGLNY4Jl8bD9FUPGJeh45AXiB7WAl5UP28Lz3, libxml2.so.2(LIBXML2_2.4.30), libxml2.so.2(LIBXML2_2.5.0), libxml2.so.2(LIBXML2_2.6.0), rtld(GNU_HASH), util-linux Requires(rpmlib): rpmlib(SetVersions) Obsoletes: libstrongswan < 4.3 Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.nBJlhV Creating strongswan-debuginfo package Processing files: strongswan-testing-5.8.4-alt5 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.xE3x8O find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,shell,typelib,vala) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.oZ6Fw7 find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib,vala) Requires: strongswan = 5.8.4 Processing files: strongswan-charon-nm-5.8.4-alt5 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.bMqy0U find-provides: running scripts (alternatives,debuginfo,gir,lib,pam,perl,pkgconfig,python,shell,typelib,vala) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.A1dBb3 find-requires: running scripts (cpp,debuginfo,files,gir-js,gir-python,gir,lib,pam,perl,pkgconfig,pkgconfiglib,python,rpmlib,shebang,shell,static,symlinks,systemd-services,typelib,vala) Requires: /lib/ld-linux.so.2, /usr/lib/ipsec/libcharon.so.0, /usr/lib/ipsec/libstrongswan.so.0, libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.4), libgio-2.0.so.0 >= set:onzuo3, libglib-2.0.so.0 >= set:ojpEyBzZFL6xvAyD0NBz8YboY1VGY4imVWcZ2QXEZ3Q99R5KuF6uWSdb6ERoO80rGX0, libgobject-2.0.so.0 >= set:mjuQEkb2DY4OpoFLPz6wmt3, libnm.so.0 >= set:okeZtUDoR7hjzxgTNGoW4JYEPRWFsXDZD9AYNQjXA8iom2, libnm.so.0(libnm_1_0_0), libnm.so.0(libnm_1_2_0), libpthread.so.0(GLIBC_2.0), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.QX7qJC Creating strongswan-charon-nm-debuginfo package Processing files: strongswan-debuginfo-5.8.4-alt5 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ObuAlR find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.78GxQb find-requires: running scripts (debuginfo) Requires: strongswan = 5.8.4-alt5, /usr/lib/debug/lib/ld-linux.so.2.debug, debug(libc.so.6), debug(libcap.so.2), debug(libcrypto.so.1.1), debug(libcurl.so.4), debug(libdl.so.2), debug(libgmp.so.10), debug(liblber-2.4.so.2), debug(libldap-2.4.so.2), debug(libm.so.6), debug(libpthread.so.0), debug(libxml2.so.2) Processing files: strongswan-charon-nm-debuginfo-5.8.4-alt5 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.iObkCj find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.CjdRTU find-requires: running scripts (debuginfo) Requires: strongswan-charon-nm = 5.8.4-alt5, /usr/lib/debug/lib/ld-linux.so.2.debug, /usr/lib/debug/usr/lib/ipsec/libcharon.so.0.debug, /usr/lib/debug/usr/lib/ipsec/libstrongswan.so.0.debug, debug(libc.so.6), debug(libgio-2.0.so.0), debug(libglib-2.0.so.0), debug(libgobject-2.0.so.0), debug(libnm.so.0), debug(libpthread.so.0) Adding to strongswan-debuginfo a strict dependency on strongswan Adding to strongswan-charon-nm-debuginfo a strict dependency on strongswan-charon-nm Adding to strongswan-testing a strict dependency on strongswan Adding to strongswan-charon-nm a strict dependency on strongswan Adding to strongswan-charon-nm-debuginfo a strict dependency on strongswan-debuginfo Removing from strongswan-charon-nm-debuginfo 128 sources provided by strongswan-debuginfo also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/attributes also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/bus/listeners also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/config also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/control also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/encoding/payloads also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/kernel also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/network also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/sa/eap also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/sa/ikev2 also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/sa/xauth also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/collections also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/credentials/certificates also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/credentials/containers also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/credentials/keys also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/crypters also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/drbgs also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/hashers also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/iv also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/prfs also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/proposal also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/rngs also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/signers also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto/xofs also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/database also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/eap also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/fetcher also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/ipsec also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/networking/streams also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/plugins also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/processing/jobs also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/resolver also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/selectors also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/settings also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/threading also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/utils/printf_hook also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/utils/utils also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/bus also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/encoding also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon/sa also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/credentials also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/crypto also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/networking also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/processing also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan/utils also prunning dir /usr/src/debug/strongswan-5.8.4/src/libcharon also prunning dir /usr/src/debug/strongswan-5.8.4/src/libstrongswan Removing 2 extra deps from strongswan-charon-nm due to dependency on strongswan Removing 2 extra deps from strongswan-charon-nm-debuginfo due to dependency on strongswan-debuginfo Removing 8 extra deps from strongswan-charon-nm due to repentancy on strongswan Removing 3 extra deps from strongswan-charon-nm-debuginfo due to repentancy on strongswan-debuginfo warning: Installed (but unpackaged) file(s) found: /usr/share/man/man1/pki---acert.1.xz /usr/share/man/man1/pki---dn.1.xz /usr/share/man/man1/pki---gen.1.xz /usr/share/man/man1/pki---issue.1.xz /usr/share/man/man1/pki---keyid.1.xz /usr/share/man/man1/pki---pkcs7.1.xz /usr/share/man/man1/pki---print.1.xz /usr/share/man/man1/pki---pub.1.xz /usr/share/man/man1/pki---req.1.xz /usr/share/man/man1/pki---self.1.xz /usr/share/man/man1/pki---signcrl.1.xz /usr/share/man/man1/pki---verify.1.xz /usr/share/man/man1/pki.1.xz Wrote: /usr/src/RPM/RPMS/i586/strongswan-5.8.4-alt5.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/noarch/strongswan-testing-5.8.4-alt5.noarch.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/strongswan-charon-nm-5.8.4-alt5.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/strongswan-debuginfo-5.8.4-alt5.i586.rpm (w2T8.xzdio) Wrote: /usr/src/RPM/RPMS/i586/strongswan-charon-nm-debuginfo-5.8.4-alt5.i586.rpm (w2.lzdio) 451.73user 116.03system 5:02.14elapsed 187%CPU (0avgtext+0avgdata 182376maxresident)k 0inputs+0outputs (0major+16743657minor)pagefaults 0swaps 467.13user 123.70system 5:23.73elapsed 182%CPU (0avgtext+0avgdata 182376maxresident)k 0inputs+0outputs (0major+17352854minor)pagefaults 0swaps --- strongswan-5.8.4-alt5.i586.rpm.repo 2020-07-20 14:42:18.000000000 +0000 +++ strongswan-5.8.4-alt5.i586.rpm.hasher 2021-07-25 12:26:22.001512600 +0000 @@ -519,3 +519,3 @@ File: /usr/lib/ipsec/libcharon.so.0 120777 root:root libcharon.so.0.0.0 -File: /usr/lib/ipsec/libcharon.so.0.0.0 100644 root:root 45cf8523bb3bc0703935db63d0eb4077 +File: /usr/lib/ipsec/libcharon.so.0.0.0 100644 root:root 42512c7624383f1cbaa6d889cd2d04a5 File: /usr/lib/ipsec/libpttls.la 100755 root:root 079d8076972ca3fe4979400164e5e644 @@ -523,3 +523,3 @@ File: /usr/lib/ipsec/libpttls.so.0 120777 root:root libpttls.so.0.0.0 -File: /usr/lib/ipsec/libpttls.so.0.0.0 100644 root:root faa4e01e16f5a7fba93766fcf403d58f +File: /usr/lib/ipsec/libpttls.so.0.0.0 100644 root:root 47a02febd8e1e931ae870723580e5fd8 File: /usr/lib/ipsec/libradius.la 100755 root:root f7c07d11e7a5d8b5c7a12f2210d230b9 @@ -527,3 +527,3 @@ File: /usr/lib/ipsec/libradius.so.0 120777 root:root libradius.so.0.0.0 -File: /usr/lib/ipsec/libradius.so.0.0.0 100644 root:root 9ab418cfd78573e1db835ca7d4ef1901 +File: /usr/lib/ipsec/libradius.so.0.0.0 100644 root:root 9c7f76a60d5c3f6533287cec7f89d7d6 File: /usr/lib/ipsec/libsimaka.la 100755 root:root 9a59fee1ca18b105f24f8c3ea3e87e60 @@ -531,3 +531,3 @@ File: /usr/lib/ipsec/libsimaka.so.0 120777 root:root libsimaka.so.0.0.0 -File: /usr/lib/ipsec/libsimaka.so.0.0.0 100644 root:root 718206ac956c354c255e9d8d59a35487 +File: /usr/lib/ipsec/libsimaka.so.0.0.0 100644 root:root 6404e23b30aaf36883df5c3aba953600 File: /usr/lib/ipsec/libstrongswan.la 100755 root:root 9ed71b4f460ec7b696758b89b5755c92 @@ -535,3 +535,3 @@ File: /usr/lib/ipsec/libstrongswan.so.0 120777 root:root libstrongswan.so.0.0.0 -File: /usr/lib/ipsec/libstrongswan.so.0.0.0 100644 root:root 13fc72107b9a89a98a0ced9cdd9f50e9 +File: /usr/lib/ipsec/libstrongswan.so.0.0.0 100644 root:root bb279a3073f24fcc6fc714997f0b5309 File: /usr/lib/ipsec/libtls.la 100755 root:root da82de9ac962f5e63615509477d4930e @@ -539,3 +539,3 @@ File: /usr/lib/ipsec/libtls.so.0 120777 root:root libtls.so.0.0.0 -File: /usr/lib/ipsec/libtls.so.0.0.0 100644 root:root fbe26d57c42d500bdd305351faf475a3 +File: /usr/lib/ipsec/libtls.so.0.0.0 100644 root:root c55c9f34ef490eef06879c2806cdb4d9 File: /usr/lib/ipsec/libtnccs.la 100755 root:root 0f37304b5ba22278888747adba44610d @@ -543,3 +543,3 @@ File: /usr/lib/ipsec/libtnccs.so.0 120777 root:root libtnccs.so.0.0.0 -File: /usr/lib/ipsec/libtnccs.so.0.0.0 100644 root:root c820b9b2805ea8d8801cd61bd76648de +File: /usr/lib/ipsec/libtnccs.so.0.0.0 100644 root:root bd57581f68dde7c1bd50f1ea5478e1ef File: /usr/lib/ipsec/libvici.la 100755 root:root 21b7cc6d40a24f69cec096f2f8be48b9 @@ -547,150 +547,150 @@ File: /usr/lib/ipsec/libvici.so.0 120777 root:root libvici.so.0.0.0 -File: /usr/lib/ipsec/libvici.so.0.0.0 100644 root:root 3e94a7015422d58fd3dc54a08abad699 +File: /usr/lib/ipsec/libvici.so.0.0.0 100644 root:root 883a05609f2e9098c2aa83065456ae67 File: /usr/lib/ipsec/plugins 40755 root:root File: /usr/lib/ipsec/plugins/libstrongswan-addrblock.la 100755 root:root f4563c8b8fe24fc69b2e5c4d42d243fc -File: /usr/lib/ipsec/plugins/libstrongswan-addrblock.so 100644 root:root 46aa7a436048e31d20475cbb927c7292 +File: /usr/lib/ipsec/plugins/libstrongswan-addrblock.so 100644 root:root 4f2c8905ca97498aedb75e6b63e2e7f0 File: /usr/lib/ipsec/plugins/libstrongswan-aes.la 100755 root:root e800ef477ae6a8714b4f29f52951cc60 -File: /usr/lib/ipsec/plugins/libstrongswan-aes.so 100644 root:root 77cf2373aa1754bb7830eeda5dc92ba2 +File: /usr/lib/ipsec/plugins/libstrongswan-aes.so 100644 root:root 99fd2e8fe5f15ee2d9b539f5388900b4 File: /usr/lib/ipsec/plugins/libstrongswan-agent.la 100755 root:root b76549cb891f0922c74aabde30b7ece7 -File: /usr/lib/ipsec/plugins/libstrongswan-agent.so 100644 root:root 786d8d14284b9f0064d1b70fc3fe26ea +File: /usr/lib/ipsec/plugins/libstrongswan-agent.so 100644 root:root 2eadf8c389531a77157de4f0271e07e4 File: /usr/lib/ipsec/plugins/libstrongswan-attr.la 100755 root:root 6c30acd55cb18be2547b39b08aaa9053 -File: /usr/lib/ipsec/plugins/libstrongswan-attr.so 100644 root:root 539ce4e3bb04169df4f20c704235520e +File: /usr/lib/ipsec/plugins/libstrongswan-attr.so 100644 root:root 8d709d8bf4b81dbabb6e2363a00ccb19 File: /usr/lib/ipsec/plugins/libstrongswan-ccm.la 100755 root:root af137695fed90ab3682b0cf4d5cee614 -File: /usr/lib/ipsec/plugins/libstrongswan-ccm.so 100644 root:root 3ae4b6bb0ab39e1641d97e369aa414ad +File: /usr/lib/ipsec/plugins/libstrongswan-ccm.so 100644 root:root 2fa5f37367efe459255ffa828e3a4ef2 File: /usr/lib/ipsec/plugins/libstrongswan-cmac.la 100755 root:root 3cebcaa0db35c06c208c987ffbaba2c1 -File: /usr/lib/ipsec/plugins/libstrongswan-cmac.so 100644 root:root 1e9bb72c0441926d988888d8fd426b8a +File: /usr/lib/ipsec/plugins/libstrongswan-cmac.so 100644 root:root cc0d3756bb98f5d2c7a0abdcaeb45946 File: /usr/lib/ipsec/plugins/libstrongswan-constraints.la 100755 root:root 1219ee96d51f442000e7e0082f3d2ef1 -File: /usr/lib/ipsec/plugins/libstrongswan-constraints.so 100644 root:root 31047303fe80efd93727130bb564ecd6 +File: /usr/lib/ipsec/plugins/libstrongswan-constraints.so 100644 root:root ada02aef6d0145d27be3c237c26bb74f File: /usr/lib/ipsec/plugins/libstrongswan-counters.la 100755 root:root a5372e7282d4feb02a554677ddeeedbd -File: /usr/lib/ipsec/plugins/libstrongswan-counters.so 100644 root:root 7530caa7637498ae292775beb86728c3 +File: /usr/lib/ipsec/plugins/libstrongswan-counters.so 100644 root:root 2e9e0e46089d47d1efae984159cbed19 File: /usr/lib/ipsec/plugins/libstrongswan-ctr.la 100755 root:root 859e65914ea2f3b2e6cdefb8d673f368 -File: /usr/lib/ipsec/plugins/libstrongswan-ctr.so 100644 root:root 8318b7cdd049398f27c399356c1298a0 +File: /usr/lib/ipsec/plugins/libstrongswan-ctr.so 100644 root:root 4dfb4f32945ec2796f917ed135336528 File: /usr/lib/ipsec/plugins/libstrongswan-curl.la 100755 root:root c6c6ce475a0db16cf94af9566532251a -File: /usr/lib/ipsec/plugins/libstrongswan-curl.so 100644 root:root efef29f1ba620f652a9b534e182b9edd +File: /usr/lib/ipsec/plugins/libstrongswan-curl.so 100644 root:root c280328abfa2296993d9ec26455555ce File: /usr/lib/ipsec/plugins/libstrongswan-curve25519.la 100755 root:root ae1a847abe71045f7b1c24d70ff1ec35 -File: /usr/lib/ipsec/plugins/libstrongswan-curve25519.so 100644 root:root a3154ff650d97c4d64a547d2e0edee51 +File: /usr/lib/ipsec/plugins/libstrongswan-curve25519.so 100644 root:root eb4742555486c518dd3d55c3c332d11f File: /usr/lib/ipsec/plugins/libstrongswan-des.la 100755 root:root 0b03aea4b955b2446f0963d959953b07 -File: /usr/lib/ipsec/plugins/libstrongswan-des.so 100644 root:root f4b49c66e2a2fb2be31f4282abdd7f33 +File: /usr/lib/ipsec/plugins/libstrongswan-des.so 100644 root:root 2a94bbceb8e7104dfd52e90e0a19d0c1 File: /usr/lib/ipsec/plugins/libstrongswan-dhcp.la 100755 root:root 5c12063961b61da5f574b9d7f37cf797 -File: /usr/lib/ipsec/plugins/libstrongswan-dhcp.so 100644 root:root 0a5ed840dcd082344e884052fefc25bc +File: /usr/lib/ipsec/plugins/libstrongswan-dhcp.so 100644 root:root 24fe1ff4bb1d00287d5f09cba54beb82 File: /usr/lib/ipsec/plugins/libstrongswan-dnskey.la 100755 root:root 4482f0d23e65cbe9ae8293d05f1797df -File: /usr/lib/ipsec/plugins/libstrongswan-dnskey.so 100644 root:root 5f148a18f6f897bdb9f5745066094a05 +File: /usr/lib/ipsec/plugins/libstrongswan-dnskey.so 100644 root:root d9048b1038f4029f9c9001bf47c9a2b4 File: /usr/lib/ipsec/plugins/libstrongswan-drbg.la 100755 root:root f3bfd3b509bd3b066fc2a0b62b72a08f -File: /usr/lib/ipsec/plugins/libstrongswan-drbg.so 100644 root:root cbeadceb885d70e73af7a70dd04e9d08 +File: /usr/lib/ipsec/plugins/libstrongswan-drbg.so 100644 root:root 90939292be1c4ed84529e96b35e33fbe File: /usr/lib/ipsec/plugins/libstrongswan-eap-aka.la 100755 root:root baa070b3d59394a1fb2c5b576f20676f -File: /usr/lib/ipsec/plugins/libstrongswan-eap-aka.so 100644 root:root 01ce022fd623141a6692da0b4d6d1320 +File: /usr/lib/ipsec/plugins/libstrongswan-eap-aka.so 100644 root:root 33f9e9ae2cadce85bd97d2643bb4836a File: /usr/lib/ipsec/plugins/libstrongswan-eap-gtc.la 100755 root:root d78a50a9ee93dcedd4c1e8c281a38e88 -File: /usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so 100644 root:root 6e182e4d4d09df439fa6f722322101f4 +File: /usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so 100644 root:root 09f44c8b1b19278f9098999bfc60e561 File: /usr/lib/ipsec/plugins/libstrongswan-eap-identity.la 100755 root:root 1a999befe234e6eb43aad840568b997f -File: /usr/lib/ipsec/plugins/libstrongswan-eap-identity.so 100644 root:root c8b94ef93d75755c79134c9218f588e2 +File: /usr/lib/ipsec/plugins/libstrongswan-eap-identity.so 100644 root:root 3497178da32c81ed3b93a1d934805f28 File: /usr/lib/ipsec/plugins/libstrongswan-eap-md5.la 100755 root:root 60623ba76e5c95a3a71bc290c4b739bc -File: /usr/lib/ipsec/plugins/libstrongswan-eap-md5.so 100644 root:root 1d178c00e5d5939fb4f029bc9ba5627f +File: /usr/lib/ipsec/plugins/libstrongswan-eap-md5.so 100644 root:root 6bc1ffae0393a7376db8905e93d82141 File: /usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.la 100755 root:root 29001776a650bc5853ed635b8cc56897 -File: /usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so 100644 root:root 578864c76852564c353d78cb8ff841fd +File: /usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so 100644 root:root 92c566f12db707cc0b9eaca0748b8142 File: /usr/lib/ipsec/plugins/libstrongswan-eap-radius.la 100755 root:root 69c13df250c9c1bffceae663d5ed4fbd -File: /usr/lib/ipsec/plugins/libstrongswan-eap-radius.so 100644 root:root 4ab6869350523fc52998142e874589b3 +File: /usr/lib/ipsec/plugins/libstrongswan-eap-radius.so 100644 root:root e8e5d04e86c48e4ab04f0908a031aaa7 File: /usr/lib/ipsec/plugins/libstrongswan-eap-sim.la 100755 root:root 8c5e9f1f9d895358bbb41ccc17d5ba11 -File: /usr/lib/ipsec/plugins/libstrongswan-eap-sim.so 100644 root:root a4a46eb2c4ed464dcbdf49930060ff08 +File: /usr/lib/ipsec/plugins/libstrongswan-eap-sim.so 100644 root:root 86622b84b2724f9a953c5b7d117b99fa File: /usr/lib/ipsec/plugins/libstrongswan-eap-tls.la 100755 root:root a11b83d78c1a5c87c5a05e0b852645d4 -File: /usr/lib/ipsec/plugins/libstrongswan-eap-tls.so 100644 root:root b0e2a0b1cb10e7eedaa5d13afcd7476a +File: /usr/lib/ipsec/plugins/libstrongswan-eap-tls.so 100644 root:root ae822a3ed14235fdd2b7a4270cb21e7e File: /usr/lib/ipsec/plugins/libstrongswan-eap-tnc.la 100755 root:root 5a5b1ec488aff37e46a269c2cf902ea9 -File: /usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so 100644 root:root a842690aaf758b35d53a688449e292fa +File: /usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so 100644 root:root 3c78bbc5cad6b66223f373fa3f0e830f File: /usr/lib/ipsec/plugins/libstrongswan-eap-ttls.la 100755 root:root 0e2ff5620dfd54ee39a4785aa9e62ceb -File: /usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so 100644 root:root 8f32d64ba22775b7ed0757d11f2a35d9 +File: /usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so 100644 root:root 9c8fef5010fc6a56d1c41e463d343b62 File: /usr/lib/ipsec/plugins/libstrongswan-farp.la 100755 root:root fc4cf358a379786c14c97a38cd527416 -File: /usr/lib/ipsec/plugins/libstrongswan-farp.so 100644 root:root 6db6db2e2da3065d4a4aa4bdccf7fb87 +File: /usr/lib/ipsec/plugins/libstrongswan-farp.so 100644 root:root 423bda6e78029b26807aefda417efb26 File: /usr/lib/ipsec/plugins/libstrongswan-fips-prf.la 100755 root:root be8f6169766fddf5a08493ffeddc6a98 -File: /usr/lib/ipsec/plugins/libstrongswan-fips-prf.so 100644 root:root e44e8a9dd3751d0522998748bbe172b8 +File: /usr/lib/ipsec/plugins/libstrongswan-fips-prf.so 100644 root:root 34594d0ff2669036816486471bfa9e44 File: /usr/lib/ipsec/plugins/libstrongswan-gcm.la 100755 root:root 81c1917d28f6bffd2706cc098ccaac94 -File: /usr/lib/ipsec/plugins/libstrongswan-gcm.so 100644 root:root a1d9324dbfe3d70f0e06a5bd25ef2d78 +File: /usr/lib/ipsec/plugins/libstrongswan-gcm.so 100644 root:root 6d0f0648014bc33bde74fc8ff4e14ecb File: /usr/lib/ipsec/plugins/libstrongswan-gmp.la 100755 root:root b4c23931fe5d4fd2f2516471d44c3811 -File: /usr/lib/ipsec/plugins/libstrongswan-gmp.so 100644 root:root 590b8006d2804c7486a878206c521096 +File: /usr/lib/ipsec/plugins/libstrongswan-gmp.so 100644 root:root 11d305448afe8ebfd0138a0349cacaa0 File: /usr/lib/ipsec/plugins/libstrongswan-ha.la 100755 root:root e70d72671cd328f2fbe39b69d61f34bb -File: /usr/lib/ipsec/plugins/libstrongswan-ha.so 100644 root:root d2ba4689d8ed00b75f43246c6fb15011 +File: /usr/lib/ipsec/plugins/libstrongswan-ha.so 100644 root:root 8e5111e5465c7d5094e5b1199452dded File: /usr/lib/ipsec/plugins/libstrongswan-hmac.la 100755 root:root 0a14a70bdea39c9b07d17d7c855de2b2 -File: /usr/lib/ipsec/plugins/libstrongswan-hmac.so 100644 root:root f4cf51d342c96b8a6b9c54ff02ddb800 +File: /usr/lib/ipsec/plugins/libstrongswan-hmac.so 100644 root:root 76c431d427b90083ab554f0178cd4f6e File: /usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.la 100755 root:root 62fbfff95ee86ea0ce55ebc49b1869dd -File: /usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so 100644 root:root 5c85b8e322b9cf7783fd6eb004d6c26d +File: /usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so 100644 root:root cf2346e09384b6e378f5c44b71c13377 File: /usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.la 100755 root:root fa2964657997821bde7c6c2b41aecc1c -File: /usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so 100644 root:root 8c0a742de7b39f54380e3990703dd30a +File: /usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so 100644 root:root 766498328c198de3e435cf60767f0407 File: /usr/lib/ipsec/plugins/libstrongswan-ldap.la 100755 root:root f8e664d08df93374880bc2515ca5336b -File: /usr/lib/ipsec/plugins/libstrongswan-ldap.so 100644 root:root 2810206fe315ced8afe9647c0b4d8ad8 +File: /usr/lib/ipsec/plugins/libstrongswan-ldap.so 100644 root:root 88be10d92289892a024f39fed54d057e File: /usr/lib/ipsec/plugins/libstrongswan-md5.la 100755 root:root 0393c29ade4de0be9f8d24cf7c83a0e0 -File: /usr/lib/ipsec/plugins/libstrongswan-md5.so 100644 root:root 69f2ef4df3b3a314ad34a38f036f8d74 +File: /usr/lib/ipsec/plugins/libstrongswan-md5.so 100644 root:root bb0e206f0f0a44b5c075910f84366795 File: /usr/lib/ipsec/plugins/libstrongswan-medcli.la 100755 root:root 656927d34c4c44e7b7ab4419cba1c9e0 -File: /usr/lib/ipsec/plugins/libstrongswan-medcli.so 100644 root:root 267ec71d5933173868528b8c348e2a6a +File: /usr/lib/ipsec/plugins/libstrongswan-medcli.so 100644 root:root 1f0d5e5c1b8556f1c840a561931140dc File: /usr/lib/ipsec/plugins/libstrongswan-mgf1.la 100755 root:root 26812db7eaa3383c472848626f8eedd4 -File: /usr/lib/ipsec/plugins/libstrongswan-mgf1.so 100644 root:root 9cb570badbc7c29fea6bbcb10b9a42ed +File: /usr/lib/ipsec/plugins/libstrongswan-mgf1.so 100644 root:root 9e90ca382b309bad2437fe7cb888357c File: /usr/lib/ipsec/plugins/libstrongswan-nonce.la 100755 root:root 9c34033ae5cd59a8555acd096ce1b086 -File: /usr/lib/ipsec/plugins/libstrongswan-nonce.so 100644 root:root 4e33ceefa7e2be8daa3abebeea2411d4 +File: /usr/lib/ipsec/plugins/libstrongswan-nonce.so 100644 root:root 9ea313232fe49136f675063c56cc1788 File: /usr/lib/ipsec/plugins/libstrongswan-ntru.la 100755 root:root 34e0249b33c841a3b8c9c615053ddb07 -File: /usr/lib/ipsec/plugins/libstrongswan-ntru.so 100644 root:root e0ecb9347f63e7e6ff8c6d8ef2f31b1f +File: /usr/lib/ipsec/plugins/libstrongswan-ntru.so 100644 root:root bf36d28cb9636958a6909abbc0077abf File: /usr/lib/ipsec/plugins/libstrongswan-openssl.la 100755 root:root 4a07ab5855c87c72f9ee2236373b5a33 -File: /usr/lib/ipsec/plugins/libstrongswan-openssl.so 100644 root:root 6714b2715453a317ade11a58a1e1622c +File: /usr/lib/ipsec/plugins/libstrongswan-openssl.so 100644 root:root 6bbecd4ae41b2fed0719a892721ccc58 File: /usr/lib/ipsec/plugins/libstrongswan-padlock.la 100755 root:root 611381fa8621aca876c3fbe1aa27b20a -File: /usr/lib/ipsec/plugins/libstrongswan-padlock.so 100644 root:root 1979d104c1e8998666371cf4752d8c90 +File: /usr/lib/ipsec/plugins/libstrongswan-padlock.so 100644 root:root 05497847aff02d75f0cc40622f598319 File: /usr/lib/ipsec/plugins/libstrongswan-pem.la 100755 root:root 69acfd75213c425077578b18837ce1ba -File: /usr/lib/ipsec/plugins/libstrongswan-pem.so 100644 root:root cbe083d8e454ff22834198b843b71f7c +File: /usr/lib/ipsec/plugins/libstrongswan-pem.so 100644 root:root 257235b750d4309db945c3402be11216 File: /usr/lib/ipsec/plugins/libstrongswan-pgp.la 100755 root:root 2689175276f84f326f6a2f13e1044397 -File: /usr/lib/ipsec/plugins/libstrongswan-pgp.so 100644 root:root dca2abaa26172d2cc71672ebc6735b06 +File: /usr/lib/ipsec/plugins/libstrongswan-pgp.so 100644 root:root 271c54ecc8eb81e9f24503f184b32c41 File: /usr/lib/ipsec/plugins/libstrongswan-pkcs1.la 100755 root:root 1c02f902df2e4a85c7e380e3d748e30e -File: /usr/lib/ipsec/plugins/libstrongswan-pkcs1.so 100644 root:root 1b1eacee7cb8437cf05c02c6feec80e8 +File: /usr/lib/ipsec/plugins/libstrongswan-pkcs1.so 100644 root:root 4647d0aa8c6378840cc507a104bfe640 File: /usr/lib/ipsec/plugins/libstrongswan-pkcs11.la 100755 root:root 6301401edaec9a75e78e6c0c07641d40 -File: /usr/lib/ipsec/plugins/libstrongswan-pkcs11.so 100644 root:root 5ecc56e613e5725ccd6446744d1a043a +File: /usr/lib/ipsec/plugins/libstrongswan-pkcs11.so 100644 root:root a84e14edb317d3bfc7330619d0e2ea87 File: /usr/lib/ipsec/plugins/libstrongswan-pkcs12.la 100755 root:root 47b89eaf72531ca045e0d13ac02240d0 -File: /usr/lib/ipsec/plugins/libstrongswan-pkcs12.so 100644 root:root 6e26b0598b1eadefed716b84210de714 +File: /usr/lib/ipsec/plugins/libstrongswan-pkcs12.so 100644 root:root 35f7bac3e2573870c2f6d000f7eed18a File: /usr/lib/ipsec/plugins/libstrongswan-pkcs7.la 100755 root:root 4cd7aecf3bab6270a0fce33f0e3de07e -File: /usr/lib/ipsec/plugins/libstrongswan-pkcs7.so 100644 root:root 46aee154412ae3374a02ba61f8a3a045 +File: /usr/lib/ipsec/plugins/libstrongswan-pkcs7.so 100644 root:root 4cda3103e21a2c791f58c5817c222ceb File: /usr/lib/ipsec/plugins/libstrongswan-pkcs8.la 100755 root:root 47b4e914d107e407985ed68294b846fa -File: /usr/lib/ipsec/plugins/libstrongswan-pkcs8.so 100644 root:root e5108251a1e6082eccb8ca6ed9fc8a51 +File: /usr/lib/ipsec/plugins/libstrongswan-pkcs8.so 100644 root:root 2d6b897b844f34e8ddd1abb5cd4b0be9 File: /usr/lib/ipsec/plugins/libstrongswan-pubkey.la 100755 root:root 7c9651fe6055cfed9db34d64926f8136 -File: /usr/lib/ipsec/plugins/libstrongswan-pubkey.so 100644 root:root 7262886c5c8006aa38fd04a47323ae02 +File: /usr/lib/ipsec/plugins/libstrongswan-pubkey.so 100644 root:root a0bac6aa949e264f00da6fa343b10f93 File: /usr/lib/ipsec/plugins/libstrongswan-random.la 100755 root:root e05e61873a55326bfb76894261cf9042 -File: /usr/lib/ipsec/plugins/libstrongswan-random.so 100644 root:root 39a44cf9c255ed4b6f6c60aacccfd303 +File: /usr/lib/ipsec/plugins/libstrongswan-random.so 100644 root:root 6d0b06e3f3453eb0b70b603da5aeab9d File: /usr/lib/ipsec/plugins/libstrongswan-rc2.la 100755 root:root 0397a001d1f6557af334f3b15f7dae18 -File: /usr/lib/ipsec/plugins/libstrongswan-rc2.so 100644 root:root 8c17329d846f0081989dbdc179c052b8 +File: /usr/lib/ipsec/plugins/libstrongswan-rc2.so 100644 root:root 92b3428901d529e6f6ac96ce371dd3e5 File: /usr/lib/ipsec/plugins/libstrongswan-resolve.la 100755 root:root c28e7659c73ce238b74f23dcefd8e4fa -File: /usr/lib/ipsec/plugins/libstrongswan-resolve.so 100644 root:root 0054d8cb2f032b6e418d0fd1e07afa89 +File: /usr/lib/ipsec/plugins/libstrongswan-resolve.so 100644 root:root df41d3d40172e8ce5181d8c0129977a8 File: /usr/lib/ipsec/plugins/libstrongswan-revocation.la 100755 root:root 2ae7651346bcb5c0aba94ba8ade3a702 -File: /usr/lib/ipsec/plugins/libstrongswan-revocation.so 100644 root:root 6cb1d14be34385a6987dd5749a4b43d0 +File: /usr/lib/ipsec/plugins/libstrongswan-revocation.so 100644 root:root f5014e205fba79c88a7edae2ffbe6614 File: /usr/lib/ipsec/plugins/libstrongswan-sha1.la 100755 root:root 77160b2ce4d528befa62223f00e1ac6e -File: /usr/lib/ipsec/plugins/libstrongswan-sha1.so 100644 root:root e4d2525711b709f22b46556576778460 +File: /usr/lib/ipsec/plugins/libstrongswan-sha1.so 100644 root:root bbdc6e6850dbcb879dbd360de2331fb6 File: /usr/lib/ipsec/plugins/libstrongswan-sha2.la 100755 root:root 9fbf1b501a1fb9288a65bc7defd33246 -File: /usr/lib/ipsec/plugins/libstrongswan-sha2.so 100644 root:root 2ed65bfa98afd7f9bec4ec4b6de483cd +File: /usr/lib/ipsec/plugins/libstrongswan-sha2.so 100644 root:root 1ab18ab34d71bbb4f664003f3102b1c8 File: /usr/lib/ipsec/plugins/libstrongswan-smp.la 100755 root:root 634b809da79a70e552e7aa539da6fb08 -File: /usr/lib/ipsec/plugins/libstrongswan-smp.so 100644 root:root 27fd8281b7741d10f8e273771bcfa342 +File: /usr/lib/ipsec/plugins/libstrongswan-smp.so 100644 root:root b32d3bd25d18c33d929162623fca3aa9 File: /usr/lib/ipsec/plugins/libstrongswan-socket-default.la 100755 root:root 8836a839a698783c3207a3ce3635230d -File: /usr/lib/ipsec/plugins/libstrongswan-socket-default.so 100644 root:root 7159d46029e3d9991ae3aeadea6b5baa +File: /usr/lib/ipsec/plugins/libstrongswan-socket-default.so 100644 root:root 9be1f94ad62d0c84c5c4bc90a480f3d4 File: /usr/lib/ipsec/plugins/libstrongswan-sql.la 100755 root:root cac2da4f8c11c5cdcc826e09bd5e47b0 -File: /usr/lib/ipsec/plugins/libstrongswan-sql.so 100644 root:root db9dd460cb2a099475df7645deb3d5e4 +File: /usr/lib/ipsec/plugins/libstrongswan-sql.so 100644 root:root bb4d8988fcfe9278cf2295e406e42826 File: /usr/lib/ipsec/plugins/libstrongswan-sshkey.la 100755 root:root 7eb6ad0e77110ded4973a53748067d65 -File: /usr/lib/ipsec/plugins/libstrongswan-sshkey.so 100644 root:root ee8e0ac68b038c542751a7ba133f80cf +File: /usr/lib/ipsec/plugins/libstrongswan-sshkey.so 100644 root:root 195f317985213303b6e3a52cccd5af95 File: /usr/lib/ipsec/plugins/libstrongswan-stroke.la 100755 root:root 8e997ce8d11dab1c48e4c23c2463eae6 -File: /usr/lib/ipsec/plugins/libstrongswan-stroke.so 100644 root:root 709b9f3d4449aa1662404a674b5d9e16 +File: /usr/lib/ipsec/plugins/libstrongswan-stroke.so 100644 root:root 3e64f60a86c6508897372dbae132bda9 File: /usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.la 100755 root:root f4078d42a1c9bd668491990cb483369d -File: /usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so 100644 root:root ebf70fa4e4c26294e962967ef8870c5e +File: /usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so 100644 root:root eabc4c0f5373c636c9c601e25e1994b5 File: /usr/lib/ipsec/plugins/libstrongswan-updown.la 100755 root:root 099766656437a290767949d4389fe8d0 -File: /usr/lib/ipsec/plugins/libstrongswan-updown.so 100644 root:root 0a8bbf947e18b115757e2dd2126ffa5c +File: /usr/lib/ipsec/plugins/libstrongswan-updown.so 100644 root:root ec0fa5f9d031c3816c30c4484e6e9cee File: /usr/lib/ipsec/plugins/libstrongswan-vici.la 100755 root:root 7e3758055d5dfdb4b3b5419bed2ddc72 -File: /usr/lib/ipsec/plugins/libstrongswan-vici.so 100644 root:root 42e45c72fe6df3ea2b040f1da9a72bab +File: /usr/lib/ipsec/plugins/libstrongswan-vici.so 100644 root:root a278db53e374583d6b2cd45f170b04e8 File: /usr/lib/ipsec/plugins/libstrongswan-x509.la 100755 root:root 1cc770e50190c2786bf6493c81d60279 -File: /usr/lib/ipsec/plugins/libstrongswan-x509.so 100644 root:root 939056fef2bf8150fb6fd5dad2414f42 +File: /usr/lib/ipsec/plugins/libstrongswan-x509.so 100644 root:root c7333eaac5a01e492a83b2e2dfb7c9d3 File: /usr/lib/ipsec/plugins/libstrongswan-xauth-generic.la 100755 root:root d1cb430534760ef1afecd01327eb7860 -File: /usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so 100644 root:root bc36c691d4360de3b93cf63a24b67269 +File: /usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so 100644 root:root bb71b469dc403b0a151525f0c559cef4 File: /usr/lib/ipsec/plugins/libstrongswan-xcbc.la 100755 root:root 41b459e242856d115e222edec06ed2df -File: /usr/lib/ipsec/plugins/libstrongswan-xcbc.so 100644 root:root 6b5350ae8ab7dede61f0474aebb3bdaf +File: /usr/lib/ipsec/plugins/libstrongswan-xcbc.so 100644 root:root 137df201258138a77f19765da94d161d File: /usr/lib/strongswan 40755 root:root File: /usr/lib/strongswan/ipsec 40755 root:root -File: /usr/lib/strongswan/ipsec/_copyright 100755 root:root 48d4a527bfe2e9b6d4a7b60103ba6584 +File: /usr/lib/strongswan/ipsec/_copyright 100755 root:root 6c3356f028fb2309769f106151a7e395 File: /usr/lib/strongswan/ipsec/_updown 100755 root:root d7307dad83c2dc32253204478d38de41 -File: /usr/lib/strongswan/ipsec/charon 100755 root:root d94df4d7ab70c58d225c567a2c09f69a -File: /usr/lib/strongswan/ipsec/scepclient 100755 root:root ffd654c298bb076db32b933f0b825c6f -File: /usr/lib/strongswan/ipsec/starter 100755 root:root 5e058eff4b87139694d53e687af428ab -File: /usr/lib/strongswan/ipsec/stroke 100755 root:root 659e184bfc33a1442b9ce834fb03d28b -File: /usr/lib/strongswan/ipsec/xfrmi 100755 root:root 7a206e093d339d31c2d892efbe4733ad -File: /usr/lib/strongswan/pki 100755 root:root 790da901eae27b838863b5af93f86f71 -File: /usr/lib/strongswan/pt-tls-client 100755 root:root 67760adbb06e4f044f790f50fc5eacca -File: /usr/sbin/charon-cmd 100755 root:root ac418d588c4fcc69c44fc76e75a2463b +File: /usr/lib/strongswan/ipsec/charon 100755 root:root bb97ab0861cee510338d6179a949e126 +File: /usr/lib/strongswan/ipsec/scepclient 100755 root:root 3d66d9a3a5f1ff5218e32746689cbf53 +File: /usr/lib/strongswan/ipsec/starter 100755 root:root 5a36b907341a330b9972dae3d34b8190 +File: /usr/lib/strongswan/ipsec/stroke 100755 root:root bbd7eb93faa32be038c3961d8383f527 +File: /usr/lib/strongswan/ipsec/xfrmi 100755 root:root 13c3cf78100b50702d40e4f7a8df57c5 +File: /usr/lib/strongswan/pki 100755 root:root 8cc78259bc9029a8575801f0f8b2a6fa +File: /usr/lib/strongswan/pt-tls-client 100755 root:root cbd618f8102833d343142300df5bfded +File: /usr/sbin/charon-cmd 100755 root:root e959c214db36a6854e1f7143ab7165dc File: /usr/sbin/ipsec 100755 root:root 0faa201b38fe6e4a34754257bdd99d23 -File: /usr/sbin/swanctl 100755 root:root bacda390035614a50a4587e6767e7868 +File: /usr/sbin/swanctl 100755 root:root bbedbe9de94cc77ade7f85b53da3fcd8 File: /usr/share/doc/strongswan-5.8.4 40755 root:root @@ -792,2 +792,2 @@ File: /usr/share/strongswan/templates/database/sql/sqlite.sql 100644 root:root 5eec99507feefe6a8c397f4f9b1e65ef -RPMIdentity: 5a3a589e12ef2ff199f4320c41e1cdc6 +RPMIdentity: 715b34435f83999e5ec7964c4966b290 --- strongswan-charon-nm-5.8.4-alt5.i586.rpm.repo 2020-07-20 14:42:18.000000000 +0000 +++ strongswan-charon-nm-5.8.4-alt5.i586.rpm.hasher 2021-07-25 12:26:22.122508553 +0000 @@ -11,4 +11,4 @@ Provides: strongswan-charon-nm = 5.8.4-alt5:p9+255160.100.1.1 -File: /usr/lib/strongswan/ipsec/charon-nm 100755 root:root 912089d7836188fc207c97d8202e8989 +File: /usr/lib/strongswan/ipsec/charon-nm 100755 root:root b179fa4ab4ba9105658e218bbaa708b2 File: /usr/share/dbus-1/system.d/nm-strongswan-service.conf 100644 root:root 94b3f16691d4a1ba83b53640f16ac719 -RPMIdentity: f7ddba2ea3649a4eb6e91cb808b5a6ee +RPMIdentity: 75e2b761bf7611116052a21ae3a42a9a --- strongswan-charon-nm-debuginfo-5.8.4-alt5.i586.rpm.repo 2020-07-20 14:42:18.000000000 +0000 +++ strongswan-charon-nm-debuginfo-5.8.4-alt5.i586.rpm.hasher 2021-07-25 12:26:22.262503870 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/d2 40755 root:root -/usr/lib/debug/.build-id/d2/b230892e4ddd0ae8be0eec17a2da397ad99b02 120777 root:root ../../../strongswan/ipsec/charon-nm -/usr/lib/debug/.build-id/d2/b230892e4ddd0ae8be0eec17a2da397ad99b02.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon-nm.debug +/usr/lib/debug/.build-id/db 40755 root:root +/usr/lib/debug/.build-id/db/87b3c23e4d1d9c1015102ad950ff56e450a217 120777 root:root ../../../strongswan/ipsec/charon-nm +/usr/lib/debug/.build-id/db/87b3c23e4d1d9c1015102ad950ff56e450a217.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon-nm.debug /usr/lib/debug/usr/lib/strongswan 40755 root:root @@ -27,8 +27,8 @@ Provides: strongswan-charon-nm-debuginfo = 5.8.4-alt5:p9+255160.100.1.1 -File: /usr/lib/debug/.build-id/d2 40755 root:root -File: /usr/lib/debug/.build-id/d2/b230892e4ddd0ae8be0eec17a2da397ad99b02 120777 root:root ../../../strongswan/ipsec/charon-nm -File: /usr/lib/debug/.build-id/d2/b230892e4ddd0ae8be0eec17a2da397ad99b02.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon-nm.debug +File: /usr/lib/debug/.build-id/db 40755 root:root +File: /usr/lib/debug/.build-id/db/87b3c23e4d1d9c1015102ad950ff56e450a217 120777 root:root ../../../strongswan/ipsec/charon-nm +File: /usr/lib/debug/.build-id/db/87b3c23e4d1d9c1015102ad950ff56e450a217.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon-nm.debug File: /usr/lib/debug/usr/lib/strongswan 40755 root:root File: /usr/lib/debug/usr/lib/strongswan/ipsec 40755 root:root -File: /usr/lib/debug/usr/lib/strongswan/ipsec/charon-nm.debug 100644 root:root 945cc9fd20d3116439942b692b612214 +File: /usr/lib/debug/usr/lib/strongswan/ipsec/charon-nm.debug 100644 root:root 824d9efb33ae7df981b07a819dd5a766 File: /usr/src/debug/strongswan-5.8.4 40755 root:root @@ -46,2 +46,2 @@ File: /usr/src/debug/strongswan-5.8.4/src/charon-nm/nm/nm_service.h 100644 root:root 8d96f4c9991ad4469861223543804bb7 -RPMIdentity: 81cd790cf22d31201a198eb83c9934df +RPMIdentity: e41df185e959a3a160cc7ed41ada7aa6 --- strongswan-debuginfo-5.8.4-alt5.i586.rpm.repo 2020-07-20 14:42:18.000000000 +0000 +++ strongswan-debuginfo-5.8.4-alt5.i586.rpm.hasher 2021-07-25 12:26:22.439497949 +0000 @@ -1,46 +1,13 @@ -/usr/lib/debug/.build-id/03 40755 root:root -/usr/lib/debug/.build-id/03/2cee9ef1fde8543e19f31068b75dffa68c7ac9 120777 root:root ../../../ipsec/plugins/libstrongswan-md5.so -/usr/lib/debug/.build-id/03/2cee9ef1fde8543e19f31068b75dffa68c7ac9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-md5.so.debug -/usr/lib/debug/.build-id/03/8b203aa2b4e0576f3618f11b946b30bac776bc 120777 root:root ../../../ipsec/plugins/libstrongswan-updown.so -/usr/lib/debug/.build-id/03/8b203aa2b4e0576f3618f11b946b30bac776bc.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-updown.so.debug -/usr/lib/debug/.build-id/03/a9246e215574fa8afc7372db95cb0f66b01a49 120777 root:root ../../../ipsec/plugins/libstrongswan-ccm.so -/usr/lib/debug/.build-id/03/a9246e215574fa8afc7372db95cb0f66b01a49.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ccm.so.debug -/usr/lib/debug/.build-id/04 40755 root:root -/usr/lib/debug/.build-id/04/2d3f7b251ea69e3e9009c0479d7cf365d8f16e 120777 root:root ../../../ipsec/plugins/libstrongswan-smp.so -/usr/lib/debug/.build-id/04/2d3f7b251ea69e3e9009c0479d7cf365d8f16e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-smp.so.debug -/usr/lib/debug/.build-id/04/c9d6e1e13566134fcbc80ee05d40f7d598d016 120777 root:root ../../../ipsec/plugins/libstrongswan-padlock.so -/usr/lib/debug/.build-id/04/c9d6e1e13566134fcbc80ee05d40f7d598d016.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-padlock.so.debug /usr/lib/debug/.build-id/06 40755 root:root -/usr/lib/debug/.build-id/06/71afc2f12558a772916fedea9be0d5ab49c8a5 120777 root:root ../../../ipsec/plugins/libstrongswan-sha1.so -/usr/lib/debug/.build-id/06/71afc2f12558a772916fedea9be0d5ab49c8a5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha1.so.debug -/usr/lib/debug/.build-id/08 40755 root:root -/usr/lib/debug/.build-id/08/a6a4a2182bafde32ca2ba71ba92bd794703849 120777 root:root ../../../ipsec/plugins/libstrongswan-medcli.so -/usr/lib/debug/.build-id/08/a6a4a2182bafde32ca2ba71ba92bd794703849.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-medcli.so.debug -/usr/lib/debug/.build-id/09 40755 root:root -/usr/lib/debug/.build-id/09/fdb855938ce63209d3295d96b42c05fbe50e0c 120777 root:root ../../../ipsec/libstrongswan.so.0.0.0 -/usr/lib/debug/.build-id/09/fdb855938ce63209d3295d96b42c05fbe50e0c.debug 120777 root:root ../../usr/lib/ipsec/libstrongswan.so.0.0.0.debug -/usr/lib/debug/.build-id/12 40755 root:root -/usr/lib/debug/.build-id/12/4d991c9daa307b6bbe709a829be05582077015 120777 root:root ../../../ipsec/plugins/libstrongswan-ha.so -/usr/lib/debug/.build-id/12/4d991c9daa307b6bbe709a829be05582077015.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ha.so.debug -/usr/lib/debug/.build-id/13 40755 root:root -/usr/lib/debug/.build-id/13/72d5d524ab6aa1b574d110b2555e5b823b9e6f 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-gtc.so -/usr/lib/debug/.build-id/13/72d5d524ab6aa1b574d110b2555e5b823b9e6f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so.debug -/usr/lib/debug/.build-id/13/9e3897259d512790e38ad92d04adcb50e6f8ba 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-md5.so -/usr/lib/debug/.build-id/13/9e3897259d512790e38ad92d04adcb50e6f8ba.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-md5.so.debug -/usr/lib/debug/.build-id/14 40755 root:root -/usr/lib/debug/.build-id/14/e9104fd497c0efb9fe21003930dcc3549e203c 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-netlink.so -/usr/lib/debug/.build-id/14/e9104fd497c0efb9fe21003930dcc3549e203c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.debug -/usr/lib/debug/.build-id/18 40755 root:root -/usr/lib/debug/.build-id/18/42594acf2eb4f9fab6a99b217fee22edf2d921 120777 root:root ../../../strongswan/pki -/usr/lib/debug/.build-id/18/42594acf2eb4f9fab6a99b217fee22edf2d921.debug 120777 root:root ../../usr/lib/strongswan/pki.debug -/usr/lib/debug/.build-id/18/6bb3c5bfad3c4b779df2ec9c60af1d9fb2fed1 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tnc.so -/usr/lib/debug/.build-id/18/6bb3c5bfad3c4b779df2ec9c60af1d9fb2fed1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so.debug -/usr/lib/debug/.build-id/19 40755 root:root -/usr/lib/debug/.build-id/19/9ab4cff5bd9989e3f716961195f81705a379de 120777 root:root ../../../ipsec/libpttls.so.0.0.0 -/usr/lib/debug/.build-id/19/9ab4cff5bd9989e3f716961195f81705a379de.debug 120777 root:root ../../usr/lib/ipsec/libpttls.so.0.0.0.debug -/usr/lib/debug/.build-id/1c 40755 root:root -/usr/lib/debug/.build-id/1c/2f59ddca231fb1c16acadcc1b90d66fe9a5f44 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-identity.so -/usr/lib/debug/.build-id/1c/2f59ddca231fb1c16acadcc1b90d66fe9a5f44.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-identity.so.debug -/usr/lib/debug/.build-id/1c/484c4b8a742ef5eae2687065f542be0f787679 120777 root:root ../../../strongswan/ipsec/starter -/usr/lib/debug/.build-id/1c/484c4b8a742ef5eae2687065f542be0f787679.debug 120777 root:root ../../usr/lib/strongswan/ipsec/starter.debug +/usr/lib/debug/.build-id/06/3f0960536a65c26bfcfd250b4e80e561312f2a 120777 root:root ../../../strongswan/ipsec/charon +/usr/lib/debug/.build-id/06/3f0960536a65c26bfcfd250b4e80e561312f2a.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon.debug +/usr/lib/debug/.build-id/0b 40755 root:root +/usr/lib/debug/.build-id/0b/22b803037dd829db89a5cdda2a33551a30c13b 120777 root:root ../../../ipsec/plugins/libstrongswan-medcli.so +/usr/lib/debug/.build-id/0b/22b803037dd829db89a5cdda2a33551a30c13b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-medcli.so.debug +/usr/lib/debug/.build-id/15 40755 root:root +/usr/lib/debug/.build-id/15/8df6e9f269ea9b3798e1b5e69f44f33dea016b 120777 root:root ../../../ipsec/plugins/libstrongswan-vici.so +/usr/lib/debug/.build-id/15/8df6e9f269ea9b3798e1b5e69f44f33dea016b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-vici.so.debug +/usr/lib/debug/.build-id/1a 40755 root:root +/usr/lib/debug/.build-id/1a/a4ce17638bcc1140c84daa186ee38304437389 120777 root:root ../../../ipsec/libtls.so.0.0.0 +/usr/lib/debug/.build-id/1a/a4ce17638bcc1140c84daa186ee38304437389.debug 120777 root:root ../../usr/lib/ipsec/libtls.so.0.0.0.debug /usr/lib/debug/.build-id/1d 40755 root:root @@ -49,104 +16,102 @@ /usr/lib/debug/.build-id/1e 40755 root:root -/usr/lib/debug/.build-id/1e/a8c89af941ac89998b67b90588e196617b710c 120777 root:root ../../../ipsec/plugins/libstrongswan-addrblock.so -/usr/lib/debug/.build-id/1e/a8c89af941ac89998b67b90588e196617b710c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-addrblock.so.debug -/usr/lib/debug/.build-id/1f 40755 root:root -/usr/lib/debug/.build-id/1f/f87590bf28f33d8521914e0193f47f7f1e04ea 120777 root:root ../../../strongswan/pt-tls-client -/usr/lib/debug/.build-id/1f/f87590bf28f33d8521914e0193f47f7f1e04ea.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug -/usr/lib/debug/.build-id/24 40755 root:root -/usr/lib/debug/.build-id/24/b59365a3f43bfe49cbf27f36bf1c8db858db9e 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-pfkey.so -/usr/lib/debug/.build-id/24/b59365a3f43bfe49cbf27f36bf1c8db858db9e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug -/usr/lib/debug/.build-id/26 40755 root:root -/usr/lib/debug/.build-id/26/dde7b4cd8e39d35f3e194e4a561de1873854f9 120777 root:root ../../../ipsec/plugins/libstrongswan-agent.so -/usr/lib/debug/.build-id/26/dde7b4cd8e39d35f3e194e4a561de1873854f9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-agent.so.debug -/usr/lib/debug/.build-id/2a 40755 root:root -/usr/lib/debug/.build-id/2a/833b7cb99474a41bef6318d935773694747e16 120777 root:root ../../../ipsec/plugins/libstrongswan-cmac.so -/usr/lib/debug/.build-id/2a/833b7cb99474a41bef6318d935773694747e16.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-cmac.so.debug -/usr/lib/debug/.build-id/2b 40755 root:root -/usr/lib/debug/.build-id/2b/22dbca13296b26cbea9d5c09bf07a66e138ef0 120777 root:root ../../../strongswan/ipsec/stroke -/usr/lib/debug/.build-id/2b/22dbca13296b26cbea9d5c09bf07a66e138ef0.debug 120777 root:root ../../usr/lib/strongswan/ipsec/stroke.debug -/usr/lib/debug/.build-id/33 40755 root:root -/usr/lib/debug/.build-id/33/6400eb3726747d7c64d526af776625daafce00 120777 root:root ../../../ipsec/libtnccs.so.0.0.0 -/usr/lib/debug/.build-id/33/6400eb3726747d7c64d526af776625daafce00.debug 120777 root:root ../../usr/lib/ipsec/libtnccs.so.0.0.0.debug -/usr/lib/debug/.build-id/39 40755 root:root -/usr/lib/debug/.build-id/39/133f1fe060eecd3061c0eafb4e0727d2362a11 120777 root:root ../../../ipsec/plugins/libstrongswan-dhcp.so -/usr/lib/debug/.build-id/39/133f1fe060eecd3061c0eafb4e0727d2362a11.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dhcp.so.debug -/usr/lib/debug/.build-id/39/948aee31b2e8269e31dba8beded5aa58fa56d6 120777 root:root ../../../ipsec/libcharon.so.0.0.0 -/usr/lib/debug/.build-id/39/948aee31b2e8269e31dba8beded5aa58fa56d6.debug 120777 root:root ../../usr/lib/ipsec/libcharon.so.0.0.0.debug -/usr/lib/debug/.build-id/3a 40755 root:root -/usr/lib/debug/.build-id/3a/d6554c126ff42a3c006ef02df2114879c3a259 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-mschapv2.so -/usr/lib/debug/.build-id/3a/d6554c126ff42a3c006ef02df2114879c3a259.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug -/usr/lib/debug/.build-id/3c 40755 root:root -/usr/lib/debug/.build-id/3c/d67909a33c665f6532517ea45f82be68ae3eaf 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-radius.so -/usr/lib/debug/.build-id/3c/d67909a33c665f6532517ea45f82be68ae3eaf.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-radius.so.debug +/usr/lib/debug/.build-id/1e/4969a97a7389b6bb740e08a19df362021edc39 120777 root:root ../../../ipsec/plugins/libstrongswan-hmac.so +/usr/lib/debug/.build-id/1e/4969a97a7389b6bb740e08a19df362021edc39.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-hmac.so.debug +/usr/lib/debug/.build-id/22 40755 root:root +/usr/lib/debug/.build-id/22/97bad89affc11a460ab051eb7c4ece11e28765 120777 root:root ../../../ipsec/libstrongswan.so.0.0.0 +/usr/lib/debug/.build-id/22/97bad89affc11a460ab051eb7c4ece11e28765.debug 120777 root:root ../../usr/lib/ipsec/libstrongswan.so.0.0.0.debug +/usr/lib/debug/.build-id/25 40755 root:root +/usr/lib/debug/.build-id/25/6bc32d6d4bff5b6120b058195f71d74b7c7a8e 120777 root:root ../../../ipsec/plugins/libstrongswan-resolve.so +/usr/lib/debug/.build-id/25/6bc32d6d4bff5b6120b058195f71d74b7c7a8e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-resolve.so.debug +/usr/lib/debug/.build-id/2e 40755 root:root +/usr/lib/debug/.build-id/2e/534541764cd6434d5c610696d3715ecd961164 120777 root:root ../../../ipsec/plugins/libstrongswan-sha2.so +/usr/lib/debug/.build-id/2e/534541764cd6434d5c610696d3715ecd961164.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha2.so.debug +/usr/lib/debug/.build-id/2e/9bda2d4e3a3f9b23fff683ce17f6415cc1cd74 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-sim.so +/usr/lib/debug/.build-id/2e/9bda2d4e3a3f9b23fff683ce17f6415cc1cd74.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-sim.so.debug +/usr/lib/debug/.build-id/32 40755 root:root +/usr/lib/debug/.build-id/32/a9846da51c5c67cf349fb7348c9ac0f5ae1634 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-radius.so +/usr/lib/debug/.build-id/32/a9846da51c5c67cf349fb7348c9ac0f5ae1634.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-radius.so.debug +/usr/lib/debug/.build-id/38 40755 root:root +/usr/lib/debug/.build-id/38/64acc26154b1e371e2f89bb83b2cef3d0c74da 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs11.so +/usr/lib/debug/.build-id/38/64acc26154b1e371e2f89bb83b2cef3d0c74da.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs11.so.debug +/usr/lib/debug/.build-id/38/718b6192c277734fc7280ac5bc0bdce2da67e0 120777 root:root ../../../ipsec/plugins/libstrongswan-socket-default.so +/usr/lib/debug/.build-id/38/718b6192c277734fc7280ac5bc0bdce2da67e0.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-socket-default.so.debug +/usr/lib/debug/.build-id/3f 40755 root:root +/usr/lib/debug/.build-id/3f/f91c11545e9ed8724ab5069ae9ff944d62adca 120777 root:root ../../../ipsec/plugins/libstrongswan-ccm.so +/usr/lib/debug/.build-id/3f/f91c11545e9ed8724ab5069ae9ff944d62adca.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ccm.so.debug +/usr/lib/debug/.build-id/40 40755 root:root +/usr/lib/debug/.build-id/40/3b098ac081efb9aedce8106766829a67d720f5 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs1.so +/usr/lib/debug/.build-id/40/3b098ac081efb9aedce8106766829a67d720f5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs1.so.debug /usr/lib/debug/.build-id/42 40755 root:root -/usr/lib/debug/.build-id/42/68dafc880a786162fee5660572dfb16883324f 120777 root:root ../../../ipsec/libsimaka.so.0.0.0 -/usr/lib/debug/.build-id/42/68dafc880a786162fee5660572dfb16883324f.debug 120777 root:root ../../usr/lib/ipsec/libsimaka.so.0.0.0.debug -/usr/lib/debug/.build-id/49 40755 root:root -/usr/lib/debug/.build-id/49/4f9bf4b348ff24f085c3cbd4a529dbd174ee98 120777 root:root ../../../ipsec/plugins/libstrongswan-sshkey.so -/usr/lib/debug/.build-id/49/4f9bf4b348ff24f085c3cbd4a529dbd174ee98.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sshkey.so.debug -/usr/lib/debug/.build-id/4b 40755 root:root -/usr/lib/debug/.build-id/4b/4e4119451ba9b914d7ea4f58c5a0bcd672d0b6 120777 root:root ../../../ipsec/plugins/libstrongswan-tnc-tnccs.so -/usr/lib/debug/.build-id/4b/4e4119451ba9b914d7ea4f58c5a0bcd672d0b6.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug -/usr/lib/debug/.build-id/4c 40755 root:root -/usr/lib/debug/.build-id/4c/e436786c5d300347992b98d9374aef202e0523 120777 root:root ../../../ipsec/plugins/libstrongswan-xauth-generic.so -/usr/lib/debug/.build-id/4c/e436786c5d300347992b98d9374aef202e0523.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so.debug -/usr/lib/debug/.build-id/4d 40755 root:root -/usr/lib/debug/.build-id/4d/043395c5376438fc4b6b6b066d84b230bf06ac 120777 root:root ../../../strongswan/ipsec/_copyright -/usr/lib/debug/.build-id/4d/043395c5376438fc4b6b6b066d84b230bf06ac.debug 120777 root:root ../../usr/lib/strongswan/ipsec/_copyright.debug -/usr/lib/debug/.build-id/4d/1413c200072d546714a2a04ded1523ede92c6f 120777 root:root ../../../ipsec/plugins/libstrongswan-revocation.so -/usr/lib/debug/.build-id/4d/1413c200072d546714a2a04ded1523ede92c6f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-revocation.so.debug +/usr/lib/debug/.build-id/42/8ac8c2b74973ccd77be5ae506aad9b2bf852ac 120777 root:root ../../../ipsec/plugins/libstrongswan-sql.so +/usr/lib/debug/.build-id/42/8ac8c2b74973ccd77be5ae506aad9b2bf852ac.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sql.so.debug +/usr/lib/debug/.build-id/47 40755 root:root +/usr/lib/debug/.build-id/47/57ce158861ccbe2d6726ff67d22bb33f65136f 120777 root:root ../../../ipsec/plugins/libstrongswan-x509.so +/usr/lib/debug/.build-id/47/57ce158861ccbe2d6726ff67d22bb33f65136f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-x509.so.debug +/usr/lib/debug/.build-id/50 40755 root:root +/usr/lib/debug/.build-id/50/069a1efd9cf45e189e08314acf9a6ecba2233a 120777 root:root ../../../ipsec/plugins/libstrongswan-cmac.so +/usr/lib/debug/.build-id/50/069a1efd9cf45e189e08314acf9a6ecba2233a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-cmac.so.debug /usr/lib/debug/.build-id/51 40755 root:root -/usr/lib/debug/.build-id/51/1700ab917f5d1b9120b1c4ae5d3962dcc2f295 120777 root:root ../../../ipsec/plugins/libstrongswan-sha2.so -/usr/lib/debug/.build-id/51/1700ab917f5d1b9120b1c4ae5d3962dcc2f295.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha2.so.debug -/usr/lib/debug/.build-id/57 40755 root:root -/usr/lib/debug/.build-id/57/775f44013e5ab8cfdf2a01352ea336a84adf9d 120777 root:root ../../../ipsec/plugins/libstrongswan-curve25519.so -/usr/lib/debug/.build-id/57/775f44013e5ab8cfdf2a01352ea336a84adf9d.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curve25519.so.debug +/usr/lib/debug/.build-id/51/1b909214f80bf9f2df55fd022586f7f9caa7e8 120777 root:root ../../../ipsec/plugins/libstrongswan-ldap.so +/usr/lib/debug/.build-id/51/1b909214f80bf9f2df55fd022586f7f9caa7e8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ldap.so.debug +/usr/lib/debug/.build-id/51/c704296a36715857935f4a23f7782c20360505 120777 root:root ../../../ipsec/plugins/libstrongswan-xcbc.so +/usr/lib/debug/.build-id/51/c704296a36715857935f4a23f7782c20360505.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xcbc.so.debug +/usr/lib/debug/.build-id/51/f4e50b78d512a8ec6f65d56ecb831a31097002 120777 root:root ../../../ipsec/plugins/libstrongswan-stroke.so +/usr/lib/debug/.build-id/51/f4e50b78d512a8ec6f65d56ecb831a31097002.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-stroke.so.debug /usr/lib/debug/.build-id/58 40755 root:root -/usr/lib/debug/.build-id/58/c253c47a32b74ccbb20dab16f74ac14f51cac4 120777 root:root ../../../strongswan/ipsec/charon -/usr/lib/debug/.build-id/58/c253c47a32b74ccbb20dab16f74ac14f51cac4.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon.debug -/usr/lib/debug/.build-id/58/f29488e00440c4942de70e5e3c08611dc3d76e 120777 root:root ../../../ipsec/plugins/libstrongswan-drbg.so -/usr/lib/debug/.build-id/58/f29488e00440c4942de70e5e3c08611dc3d76e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-drbg.so.debug +/usr/lib/debug/.build-id/58/0e7fe590eac1704ca3c85fe9d3ca75f2348a8e 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-ttls.so +/usr/lib/debug/.build-id/58/0e7fe590eac1704ca3c85fe9d3ca75f2348a8e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so.debug +/usr/lib/debug/.build-id/5b 40755 root:root +/usr/lib/debug/.build-id/5b/7c24dcc0676cb473d7ba601d8a440b6b6edb7d 120777 root:root ../../../ipsec/plugins/libstrongswan-farp.so +/usr/lib/debug/.build-id/5b/7c24dcc0676cb473d7ba601d8a440b6b6edb7d.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-farp.so.debug /usr/lib/debug/.build-id/5c 40755 root:root -/usr/lib/debug/.build-id/5c/8e0f6978c26b0aa646193361902a91a0aa9b9b 120777 root:root ../../../ipsec/plugins/libstrongswan-ctr.so -/usr/lib/debug/.build-id/5c/8e0f6978c26b0aa646193361902a91a0aa9b9b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ctr.so.debug +/usr/lib/debug/.build-id/5c/4f31ce8f5f5ff6597bc5710488227dfdfb1346 120777 root:root ../../../strongswan/ipsec/scepclient +/usr/lib/debug/.build-id/5c/4f31ce8f5f5ff6597bc5710488227dfdfb1346.debug 120777 root:root ../../usr/lib/strongswan/ipsec/scepclient.debug /usr/lib/debug/.build-id/5e 40755 root:root -/usr/lib/debug/.build-id/5e/12c904e7e9254eb288e07acf23aeb86b7d3a60 120777 root:root ../../../ipsec/plugins/libstrongswan-rc2.so -/usr/lib/debug/.build-id/5e/12c904e7e9254eb288e07acf23aeb86b7d3a60.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-rc2.so.debug -/usr/lib/debug/.build-id/69 40755 root:root -/usr/lib/debug/.build-id/69/839e6365e0117f43d5e18ed94749bce0afcef7 120777 root:root ../../../ipsec/plugins/libstrongswan-counters.so -/usr/lib/debug/.build-id/69/839e6365e0117f43d5e18ed94749bce0afcef7.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-counters.so.debug -/usr/lib/debug/.build-id/6c 40755 root:root -/usr/lib/debug/.build-id/6c/2275bd34c1e59e3541e41ff541573b7bdde416 120777 root:root ../../../ipsec/plugins/libstrongswan-resolve.so -/usr/lib/debug/.build-id/6c/2275bd34c1e59e3541e41ff541573b7bdde416.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-resolve.so.debug +/usr/lib/debug/.build-id/5e/06b25bb7f87056b8d8d560952597af610cecba 120777 root:root ../../../ipsec/plugins/libstrongswan-des.so +/usr/lib/debug/.build-id/5e/06b25bb7f87056b8d8d560952597af610cecba.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-des.so.debug +/usr/lib/debug/.build-id/5e/8d4c757d94b6aff97e068f9a7e6a41e8b4b2f2 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tnc.so +/usr/lib/debug/.build-id/5e/8d4c757d94b6aff97e068f9a7e6a41e8b4b2f2.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so.debug +/usr/lib/debug/.build-id/61 40755 root:root +/usr/lib/debug/.build-id/61/0767b6df2015d6321a091fd1233aed69639271 120777 root:root ../../../ipsec/plugins/libstrongswan-ntru.so +/usr/lib/debug/.build-id/61/0767b6df2015d6321a091fd1233aed69639271.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ntru.so.debug +/usr/lib/debug/.build-id/61/4a0101645aa88b0e9f4e27af9cc17afc03fceb 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs12.so +/usr/lib/debug/.build-id/61/4a0101645aa88b0e9f4e27af9cc17afc03fceb.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs12.so.debug +/usr/lib/debug/.build-id/63 40755 root:root +/usr/lib/debug/.build-id/63/359c10d526b1a9d3155a10e104247153720a3c 120777 root:root ../../../ipsec/plugins/libstrongswan-curve25519.so +/usr/lib/debug/.build-id/63/359c10d526b1a9d3155a10e104247153720a3c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curve25519.so.debug +/usr/lib/debug/.build-id/63/ef4c182b976ced334a5ab37ac7110a7a19a165 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-netlink.so +/usr/lib/debug/.build-id/63/ef4c182b976ced334a5ab37ac7110a7a19a165.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.debug +/usr/lib/debug/.build-id/64 40755 root:root +/usr/lib/debug/.build-id/64/d19470addee2f43d93d5bd9f05fcf9e3f01748 120777 root:root ../../../strongswan/ipsec/stroke +/usr/lib/debug/.build-id/64/d19470addee2f43d93d5bd9f05fcf9e3f01748.debug 120777 root:root ../../usr/lib/strongswan/ipsec/stroke.debug +/usr/lib/debug/.build-id/68 40755 root:root +/usr/lib/debug/.build-id/68/a42c1e7190893b32b9b1f2d0e842a2a8750cb4 120777 root:root ../../../ipsec/libvici.so.0.0.0 +/usr/lib/debug/.build-id/68/a42c1e7190893b32b9b1f2d0e842a2a8750cb4.debug 120777 root:root ../../usr/lib/ipsec/libvici.so.0.0.0.debug +/usr/lib/debug/.build-id/6b 40755 root:root +/usr/lib/debug/.build-id/6b/9977004f115be6328d1b1c8674cc9ea4aea43e 120777 root:root ../../../ipsec/libtnccs.so.0.0.0 +/usr/lib/debug/.build-id/6b/9977004f115be6328d1b1c8674cc9ea4aea43e.debug 120777 root:root ../../usr/lib/ipsec/libtnccs.so.0.0.0.debug /usr/lib/debug/.build-id/6e 40755 root:root -/usr/lib/debug/.build-id/6e/1033cb6d89deb90f05d6b5b7147029ac1d604e 120777 root:root ../../../ipsec/plugins/libstrongswan-curl.so -/usr/lib/debug/.build-id/6e/1033cb6d89deb90f05d6b5b7147029ac1d604e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curl.so.debug -/usr/lib/debug/.build-id/6f 40755 root:root -/usr/lib/debug/.build-id/6f/80744771dbcfc734c0367cbe7cde847a0e9ffb 120777 root:root ../../../ipsec/libvici.so.0.0.0 -/usr/lib/debug/.build-id/6f/80744771dbcfc734c0367cbe7cde847a0e9ffb.debug 120777 root:root ../../usr/lib/ipsec/libvici.so.0.0.0.debug -/usr/lib/debug/.build-id/6f/c02bc5f31f075b60169a3a987195b8aa42b373 120777 root:root ../../../ipsec/plugins/libstrongswan-xcbc.so -/usr/lib/debug/.build-id/6f/c02bc5f31f075b60169a3a987195b8aa42b373.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xcbc.so.debug -/usr/lib/debug/.build-id/74 40755 root:root -/usr/lib/debug/.build-id/74/4a6389eb6c1768848c50b5ca7ce0a9d2369d5c 120777 root:root ../../../ipsec/plugins/libstrongswan-pgp.so -/usr/lib/debug/.build-id/74/4a6389eb6c1768848c50b5ca7ce0a9d2369d5c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pgp.so.debug -/usr/lib/debug/.build-id/75 40755 root:root -/usr/lib/debug/.build-id/75/31f1ab151751f0ad6e939717dc60c75ed11778 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-aka.so -/usr/lib/debug/.build-id/75/31f1ab151751f0ad6e939717dc60c75ed11778.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-aka.so.debug -/usr/lib/debug/.build-id/78 40755 root:root -/usr/lib/debug/.build-id/78/6e7f1c6defb4f90b7f91818a1d0dbd7619c40b 120777 root:root ../../../ipsec/plugins/libstrongswan-farp.so -/usr/lib/debug/.build-id/78/6e7f1c6defb4f90b7f91818a1d0dbd7619c40b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-farp.so.debug -/usr/lib/debug/.build-id/80 40755 root:root -/usr/lib/debug/.build-id/80/3072f0536b457bce949a319301c7caf7a519aa 120777 root:root ../../../../sbin/charon-cmd -/usr/lib/debug/.build-id/80/3072f0536b457bce949a319301c7caf7a519aa.debug 120777 root:root ../../usr/sbin/charon-cmd.debug -/usr/lib/debug/.build-id/81 40755 root:root -/usr/lib/debug/.build-id/81/81c0267e11ce749903880c4aa0be99852f22fd 120777 root:root ../../../ipsec/plugins/libstrongswan-dnskey.so -/usr/lib/debug/.build-id/81/81c0267e11ce749903880c4aa0be99852f22fd.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dnskey.so.debug -/usr/lib/debug/.build-id/84 40755 root:root -/usr/lib/debug/.build-id/84/5692e24a12628b30b5d0383acc3b4bd9e0db5a 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs7.so -/usr/lib/debug/.build-id/84/5692e24a12628b30b5d0383acc3b4bd9e0db5a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs7.so.debug -/usr/lib/debug/.build-id/84/af12f0c7d8625903979d268c8fd54770f4d6b8 120777 root:root ../../../ipsec/libradius.so.0.0.0 -/usr/lib/debug/.build-id/84/af12f0c7d8625903979d268c8fd54770f4d6b8.debug 120777 root:root ../../usr/lib/ipsec/libradius.so.0.0.0.debug -/usr/lib/debug/.build-id/86 40755 root:root -/usr/lib/debug/.build-id/86/2f23d083aaa68dd8587a780b94774c210bbe79 120777 root:root ../../../ipsec/plugins/libstrongswan-x509.so -/usr/lib/debug/.build-id/86/2f23d083aaa68dd8587a780b94774c210bbe79.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-x509.so.debug +/usr/lib/debug/.build-id/6e/77c4e3652070270f3522bd750c0a3644a46989 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-aka.so +/usr/lib/debug/.build-id/6e/77c4e3652070270f3522bd750c0a3644a46989.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-aka.so.debug +/usr/lib/debug/.build-id/76 40755 root:root +/usr/lib/debug/.build-id/76/7956e8640507d90ac014155904c2123600d0ff 120777 root:root ../../../strongswan/ipsec/xfrmi +/usr/lib/debug/.build-id/76/7956e8640507d90ac014155904c2123600d0ff.debug 120777 root:root ../../usr/lib/strongswan/ipsec/xfrmi.debug +/usr/lib/debug/.build-id/77 40755 root:root +/usr/lib/debug/.build-id/77/62debd4adf9358833db21ff126bb52d73a1109 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-md5.so +/usr/lib/debug/.build-id/77/62debd4adf9358833db21ff126bb52d73a1109.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-md5.so.debug +/usr/lib/debug/.build-id/79 40755 root:root +/usr/lib/debug/.build-id/79/9a20ec1886f48fa805bf1b3a912d0cf900c61b 120777 root:root ../../../ipsec/plugins/libstrongswan-rc2.so +/usr/lib/debug/.build-id/79/9a20ec1886f48fa805bf1b3a912d0cf900c61b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-rc2.so.debug +/usr/lib/debug/.build-id/7d 40755 root:root +/usr/lib/debug/.build-id/7d/1b23c1f2874a013df4126ebad38a2ff967264e 120777 root:root ../../../strongswan/ipsec/_copyright +/usr/lib/debug/.build-id/7d/1b23c1f2874a013df4126ebad38a2ff967264e.debug 120777 root:root ../../usr/lib/strongswan/ipsec/_copyright.debug +/usr/lib/debug/.build-id/82 40755 root:root +/usr/lib/debug/.build-id/82/9a1a311fd7df0aa337edc8fe51c1b0ba174e11 120777 root:root ../../../ipsec/plugins/libstrongswan-md5.so +/usr/lib/debug/.build-id/82/9a1a311fd7df0aa337edc8fe51c1b0ba174e11.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-md5.so.debug +/usr/lib/debug/.build-id/83 40755 root:root +/usr/lib/debug/.build-id/83/ec99d1f08747857cbd6a84bd8129bc45355bf7 120777 root:root ../../../ipsec/plugins/libstrongswan-constraints.so +/usr/lib/debug/.build-id/83/ec99d1f08747857cbd6a84bd8129bc45355bf7.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-constraints.so.debug +/usr/lib/debug/.build-id/88 40755 root:root +/usr/lib/debug/.build-id/88/969247198809c8e0273fd34eaba9ca39383e0f 120777 root:root ../../../ipsec/plugins/libstrongswan-smp.so +/usr/lib/debug/.build-id/88/969247198809c8e0273fd34eaba9ca39383e0f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-smp.so.debug /usr/lib/debug/.build-id/8a 40755 root:root @@ -154,61 +119,95 @@ /usr/lib/debug/.build-id/8a/4ac0b66c09e82c0c3d4a2adae19d2debf8a620.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-nonce.so.debug -/usr/lib/debug/.build-id/8a/e879fc3c79b632fa632316331a4e0952d24fe5 120777 root:root ../../../ipsec/plugins/libstrongswan-pem.so -/usr/lib/debug/.build-id/8a/e879fc3c79b632fa632316331a4e0952d24fe5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pem.so.debug -/usr/lib/debug/.build-id/8c 40755 root:root -/usr/lib/debug/.build-id/8c/63e50fb908cb380e7f716d34590c68aff90d62 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs12.so -/usr/lib/debug/.build-id/8c/63e50fb908cb380e7f716d34590c68aff90d62.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs12.so.debug +/usr/lib/debug/.build-id/8d 40755 root:root +/usr/lib/debug/.build-id/8d/4c461bb121fbd9ee1092e36a0f04b1ed0acfa3 120777 root:root ../../../ipsec/plugins/libstrongswan-padlock.so +/usr/lib/debug/.build-id/8d/4c461bb121fbd9ee1092e36a0f04b1ed0acfa3.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-padlock.so.debug +/usr/lib/debug/.build-id/8e 40755 root:root +/usr/lib/debug/.build-id/8e/b1c93af1bc44b1221c5310f1d4c122c26da0d5 120777 root:root ../../../strongswan/pt-tls-client +/usr/lib/debug/.build-id/8e/b1c93af1bc44b1221c5310f1d4c122c26da0d5.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug /usr/lib/debug/.build-id/90 40755 root:root -/usr/lib/debug/.build-id/90/18b73abe7c995c8ab4098e16cfe1df260221a4 120777 root:root ../../../../sbin/swanctl -/usr/lib/debug/.build-id/90/18b73abe7c995c8ab4098e16cfe1df260221a4.debug 120777 root:root ../../usr/sbin/swanctl.debug +/usr/lib/debug/.build-id/90/e2473f067881bba79df1bca365d4833a9c787b 120777 root:root ../../../ipsec/plugins/libstrongswan-ha.so +/usr/lib/debug/.build-id/90/e2473f067881bba79df1bca365d4833a9c787b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ha.so.debug +/usr/lib/debug/.build-id/92 40755 root:root +/usr/lib/debug/.build-id/92/15801060df467899eb3132b95298047de775a9 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-gtc.so +/usr/lib/debug/.build-id/92/15801060df467899eb3132b95298047de775a9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so.debug +/usr/lib/debug/.build-id/93 40755 root:root +/usr/lib/debug/.build-id/93/6dd8b2c7ef42ff54222b733fdf142469094eff 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-identity.so +/usr/lib/debug/.build-id/93/6dd8b2c7ef42ff54222b733fdf142469094eff.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-identity.so.debug +/usr/lib/debug/.build-id/94 40755 root:root +/usr/lib/debug/.build-id/94/2475d8425698028d4a698dc8deef481b6fa16f 120777 root:root ../../../ipsec/plugins/libstrongswan-counters.so +/usr/lib/debug/.build-id/94/2475d8425698028d4a698dc8deef481b6fa16f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-counters.so.debug /usr/lib/debug/.build-id/96 40755 root:root -/usr/lib/debug/.build-id/96/a9c14aa689ea47d62ea67d237953d4fe9df58d 120777 root:root ../../../strongswan/ipsec/scepclient -/usr/lib/debug/.build-id/96/a9c14aa689ea47d62ea67d237953d4fe9df58d.debug 120777 root:root ../../usr/lib/strongswan/ipsec/scepclient.debug -/usr/lib/debug/.build-id/97 40755 root:root -/usr/lib/debug/.build-id/97/6eee77e0a08081cba8a8338ebd93fa385a788b 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tls.so -/usr/lib/debug/.build-id/97/6eee77e0a08081cba8a8338ebd93fa385a788b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tls.so.debug +/usr/lib/debug/.build-id/96/8f0c06765b4a462d2024a75593d87bf00a6863 120777 root:root ../../../ipsec/plugins/libstrongswan-openssl.so +/usr/lib/debug/.build-id/96/8f0c06765b4a462d2024a75593d87bf00a6863.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-openssl.so.debug /usr/lib/debug/.build-id/98 40755 root:root -/usr/lib/debug/.build-id/98/f7ca05c96e4c81aa8973cce0154145c85d58df 120777 root:root ../../../ipsec/plugins/libstrongswan-gcm.so -/usr/lib/debug/.build-id/98/f7ca05c96e4c81aa8973cce0154145c85d58df.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gcm.so.debug +/usr/lib/debug/.build-id/98/6f3244906ad45e3fa9df0e62fd932f49a15fa3 120777 root:root ../../../../sbin/charon-cmd +/usr/lib/debug/.build-id/98/6f3244906ad45e3fa9df0e62fd932f49a15fa3.debug 120777 root:root ../../usr/sbin/charon-cmd.debug +/usr/lib/debug/.build-id/9b 40755 root:root +/usr/lib/debug/.build-id/9b/fd6027fbf49aafc6dbd9b5f264784a102aa680 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs7.so +/usr/lib/debug/.build-id/9b/fd6027fbf49aafc6dbd9b5f264784a102aa680.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs7.so.debug +/usr/lib/debug/.build-id/9d 40755 root:root +/usr/lib/debug/.build-id/9d/7ae614eaf5c9e0629107059ea84a90b2b02c83 120777 root:root ../../../ipsec/plugins/libstrongswan-pgp.so +/usr/lib/debug/.build-id/9d/7ae614eaf5c9e0629107059ea84a90b2b02c83.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pgp.so.debug /usr/lib/debug/.build-id/9f 40755 root:root -/usr/lib/debug/.build-id/9f/25c78d8f78c08ff03a0e949e0d7cdbf4896b9d 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-ttls.so -/usr/lib/debug/.build-id/9f/25c78d8f78c08ff03a0e949e0d7cdbf4896b9d.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so.debug -/usr/lib/debug/.build-id/a8 40755 root:root -/usr/lib/debug/.build-id/a8/bcd0520bc00201a64314f9099ad5c5d33afbbf 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs11.so -/usr/lib/debug/.build-id/a8/bcd0520bc00201a64314f9099ad5c5d33afbbf.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs11.so.debug -/usr/lib/debug/.build-id/ab 40755 root:root -/usr/lib/debug/.build-id/ab/0be79dfb670a976d0ce170711e118de9899bf6 120777 root:root ../../../ipsec/plugins/libstrongswan-constraints.so -/usr/lib/debug/.build-id/ab/0be79dfb670a976d0ce170711e118de9899bf6.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-constraints.so.debug +/usr/lib/debug/.build-id/9f/a3fc71f298ec98e402b587fc725690c6a170f9 120777 root:root ../../../ipsec/plugins/libstrongswan-sha1.so +/usr/lib/debug/.build-id/9f/a3fc71f298ec98e402b587fc725690c6a170f9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha1.so.debug +/usr/lib/debug/.build-id/a5 40755 root:root +/usr/lib/debug/.build-id/a5/e47660f6f08a44daeaebc024a1b5bf4d9725bf 120777 root:root ../../../ipsec/libcharon.so.0.0.0 +/usr/lib/debug/.build-id/a5/e47660f6f08a44daeaebc024a1b5bf4d9725bf.debug 120777 root:root ../../usr/lib/ipsec/libcharon.so.0.0.0.debug +/usr/lib/debug/.build-id/a6 40755 root:root +/usr/lib/debug/.build-id/a6/fb26972a57de76ff37c4e99d478d68efb96de1 120777 root:root ../../../ipsec/libpttls.so.0.0.0 +/usr/lib/debug/.build-id/a6/fb26972a57de76ff37c4e99d478d68efb96de1.debug 120777 root:root ../../usr/lib/ipsec/libpttls.so.0.0.0.debug /usr/lib/debug/.build-id/ac 40755 root:root -/usr/lib/debug/.build-id/ac/5862ecd6984aab22f8c644711842d5cd5c393e 120777 root:root ../../../ipsec/plugins/libstrongswan-ntru.so -/usr/lib/debug/.build-id/ac/5862ecd6984aab22f8c644711842d5cd5c393e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ntru.so.debug -/usr/lib/debug/.build-id/b1 40755 root:root -/usr/lib/debug/.build-id/b1/35b8542b6f8ba109083fc23238dca1cc9ab881 120777 root:root ../../../ipsec/plugins/libstrongswan-attr.so -/usr/lib/debug/.build-id/b1/35b8542b6f8ba109083fc23238dca1cc9ab881.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-attr.so.debug -/usr/lib/debug/.build-id/b2 40755 root:root -/usr/lib/debug/.build-id/b2/8cd72cc78ad2fadf566254681c3d91daaf8ffc 120777 root:root ../../../ipsec/plugins/libstrongswan-fips-prf.so -/usr/lib/debug/.build-id/b2/8cd72cc78ad2fadf566254681c3d91daaf8ffc.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.debug -/usr/lib/debug/.build-id/b5 40755 root:root -/usr/lib/debug/.build-id/b5/67057a4403ea8518588770ffca1aeb609455f7 120777 root:root ../../../ipsec/plugins/libstrongswan-des.so -/usr/lib/debug/.build-id/b5/67057a4403ea8518588770ffca1aeb609455f7.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-des.so.debug -/usr/lib/debug/.build-id/be 40755 root:root -/usr/lib/debug/.build-id/be/ba2500afc261acedf9c7f61901d452849c7ff1 120777 root:root ../../../ipsec/plugins/libstrongswan-sql.so -/usr/lib/debug/.build-id/be/ba2500afc261acedf9c7f61901d452849c7ff1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sql.so.debug -/usr/lib/debug/.build-id/c0 40755 root:root -/usr/lib/debug/.build-id/c0/68ba1a0cf2318f6dd5fd25567152f331f4888f 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs8.so -/usr/lib/debug/.build-id/c0/68ba1a0cf2318f6dd5fd25567152f331f4888f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs8.so.debug -/usr/lib/debug/.build-id/c3 40755 root:root -/usr/lib/debug/.build-id/c3/a0a11638b1f0b3e8149dc07475efd490db4105 120777 root:root ../../../ipsec/plugins/libstrongswan-socket-default.so -/usr/lib/debug/.build-id/c3/a0a11638b1f0b3e8149dc07475efd490db4105.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-socket-default.so.debug +/usr/lib/debug/.build-id/ac/c590779a66522e6f1ab14e7f9e1c1f89079e33 120777 root:root ../../../ipsec/plugins/libstrongswan-dhcp.so +/usr/lib/debug/.build-id/ac/c590779a66522e6f1ab14e7f9e1c1f89079e33.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dhcp.so.debug +/usr/lib/debug/.build-id/b4 40755 root:root +/usr/lib/debug/.build-id/b4/be488e02e78dce13ff89d5881adcb0ba396c85 120777 root:root ../../../ipsec/plugins/libstrongswan-dnskey.so +/usr/lib/debug/.build-id/b4/be488e02e78dce13ff89d5881adcb0ba396c85.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dnskey.so.debug +/usr/lib/debug/.build-id/b6 40755 root:root +/usr/lib/debug/.build-id/b6/52ccada7128f4f505b2c3c38ecec226aa5f99f 120777 root:root ../../../ipsec/libsimaka.so.0.0.0 +/usr/lib/debug/.build-id/b6/52ccada7128f4f505b2c3c38ecec226aa5f99f.debug 120777 root:root ../../usr/lib/ipsec/libsimaka.so.0.0.0.debug +/usr/lib/debug/.build-id/b8 40755 root:root +/usr/lib/debug/.build-id/b8/398572eee0749d353a030bf2fd7046b3973396 120777 root:root ../../../ipsec/plugins/libstrongswan-curl.so +/usr/lib/debug/.build-id/b8/398572eee0749d353a030bf2fd7046b3973396.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curl.so.debug +/usr/lib/debug/.build-id/b8/54e7f18af840f422455d2475127da770c2c923 120777 root:root ../../../ipsec/plugins/libstrongswan-sshkey.so +/usr/lib/debug/.build-id/b8/54e7f18af840f422455d2475127da770c2c923.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sshkey.so.debug +/usr/lib/debug/.build-id/bb 40755 root:root +/usr/lib/debug/.build-id/bb/b0c73853b2a88e1bd978d0b321365bd3311eba 120777 root:root ../../../ipsec/plugins/libstrongswan-pem.so +/usr/lib/debug/.build-id/bb/b0c73853b2a88e1bd978d0b321365bd3311eba.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pem.so.debug +/usr/lib/debug/.build-id/c2 40755 root:root +/usr/lib/debug/.build-id/c2/33c0b8d409959af14ab2d081605189abfaa596 120777 root:root ../../../ipsec/plugins/libstrongswan-fips-prf.so +/usr/lib/debug/.build-id/c2/33c0b8d409959af14ab2d081605189abfaa596.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.debug /usr/lib/debug/.build-id/c4 40755 root:root -/usr/lib/debug/.build-id/c4/4b8eca0a038df6d7ee734d1320d1b3407707f4 120777 root:root ../../../strongswan/ipsec/xfrmi -/usr/lib/debug/.build-id/c4/4b8eca0a038df6d7ee734d1320d1b3407707f4.debug 120777 root:root ../../usr/lib/strongswan/ipsec/xfrmi.debug +/usr/lib/debug/.build-id/c4/a6f450db158982a6bb99273d70b5416521c4d1 120777 root:root ../../../ipsec/plugins/libstrongswan-ctr.so +/usr/lib/debug/.build-id/c4/a6f450db158982a6bb99273d70b5416521c4d1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ctr.so.debug +/usr/lib/debug/.build-id/c5 40755 root:root +/usr/lib/debug/.build-id/c5/a4dde28c891069a1d89831e3036ac4caa0190a 120777 root:root ../../../../sbin/swanctl +/usr/lib/debug/.build-id/c5/a4dde28c891069a1d89831e3036ac4caa0190a.debug 120777 root:root ../../usr/sbin/swanctl.debug +/usr/lib/debug/.build-id/c6 40755 root:root +/usr/lib/debug/.build-id/c6/efaebaf5b91baa8469f89bf6b0b6be44d1087a 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tls.so +/usr/lib/debug/.build-id/c6/efaebaf5b91baa8469f89bf6b0b6be44d1087a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tls.so.debug +/usr/lib/debug/.build-id/c7 40755 root:root +/usr/lib/debug/.build-id/c7/38cee3f8cff78f8ad1e8bf31754e4048cdd9c2 120777 root:root ../../../ipsec/plugins/libstrongswan-gmp.so +/usr/lib/debug/.build-id/c7/38cee3f8cff78f8ad1e8bf31754e4048cdd9c2.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gmp.so.debug +/usr/lib/debug/.build-id/cb 40755 root:root +/usr/lib/debug/.build-id/cb/1209b578954001a0414c3961c50ff2bca24d86 120777 root:root ../../../ipsec/plugins/libstrongswan-gcm.so +/usr/lib/debug/.build-id/cb/1209b578954001a0414c3961c50ff2bca24d86.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gcm.so.debug +/usr/lib/debug/.build-id/cb/77ccf411ed0f67f43d10af0e8fb27d689ce843 120777 root:root ../../../ipsec/plugins/libstrongswan-agent.so +/usr/lib/debug/.build-id/cb/77ccf411ed0f67f43d10af0e8fb27d689ce843.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-agent.so.debug +/usr/lib/debug/.build-id/cd 40755 root:root +/usr/lib/debug/.build-id/cd/dfd01bf8616507bf34773e53d10105c8ab9796 120777 root:root ../../../ipsec/plugins/libstrongswan-tnc-tnccs.so +/usr/lib/debug/.build-id/cd/dfd01bf8616507bf34773e53d10105c8ab9796.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug +/usr/lib/debug/.build-id/d8 40755 root:root +/usr/lib/debug/.build-id/d8/b38f9e03e1a1ff238640419db2b4989f98f763 120777 root:root ../../../ipsec/plugins/libstrongswan-updown.so +/usr/lib/debug/.build-id/d8/b38f9e03e1a1ff238640419db2b4989f98f763.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-updown.so.debug +/usr/lib/debug/.build-id/d8/b78e445781f8fd1a2a7292ab82e1849d9f34d1 120777 root:root ../../../ipsec/plugins/libstrongswan-pubkey.so +/usr/lib/debug/.build-id/d8/b78e445781f8fd1a2a7292ab82e1849d9f34d1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pubkey.so.debug +/usr/lib/debug/.build-id/da 40755 root:root +/usr/lib/debug/.build-id/da/5afb80998e8e07d7694449bbc9244c0872352c 120777 root:root ../../../ipsec/plugins/libstrongswan-attr.so +/usr/lib/debug/.build-id/da/5afb80998e8e07d7694449bbc9244c0872352c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-attr.so.debug /usr/lib/debug/.build-id/db 40755 root:root -/usr/lib/debug/.build-id/db/17e79b07517fab74ff2f728019c29973003f4f 120777 root:root ../../../ipsec/plugins/libstrongswan-gmp.so -/usr/lib/debug/.build-id/db/17e79b07517fab74ff2f728019c29973003f4f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gmp.so.debug -/usr/lib/debug/.build-id/dd 40755 root:root -/usr/lib/debug/.build-id/dd/3c6d75c424be3a76a8d19ec89855e866445430 120777 root:root ../../../ipsec/plugins/libstrongswan-openssl.so -/usr/lib/debug/.build-id/dd/3c6d75c424be3a76a8d19ec89855e866445430.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-openssl.so.debug +/usr/lib/debug/.build-id/db/e24a1be76b460a16c6d4e9c391b7e48557edfb 120777 root:root ../../../strongswan/ipsec/starter +/usr/lib/debug/.build-id/db/e24a1be76b460a16c6d4e9c391b7e48557edfb.debug 120777 root:root ../../usr/lib/strongswan/ipsec/starter.debug /usr/lib/debug/.build-id/df 40755 root:root -/usr/lib/debug/.build-id/df/050d3a310b8c4f1934bb1aa2bfff773a7d68d1 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs1.so -/usr/lib/debug/.build-id/df/050d3a310b8c4f1934bb1aa2bfff773a7d68d1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs1.so.debug +/usr/lib/debug/.build-id/df/2ad90ffbfd679be344b54ac329615d3aee10a1 120777 root:root ../../../ipsec/plugins/libstrongswan-drbg.so +/usr/lib/debug/.build-id/df/2ad90ffbfd679be344b54ac329615d3aee10a1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-drbg.so.debug /usr/lib/debug/.build-id/e6 40755 root:root @@ -216,12 +215,13 @@ /usr/lib/debug/.build-id/e6/247c5df550d8997f8e6956d9bb5a0c09dbfa01.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-aes.so.debug -/usr/lib/debug/.build-id/e6/5b1a5cbdc7fe6e22180b3e8f0da10859fb43b8 120777 root:root ../../../ipsec/plugins/libstrongswan-pubkey.so -/usr/lib/debug/.build-id/e6/5b1a5cbdc7fe6e22180b3e8f0da10859fb43b8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pubkey.so.debug -/usr/lib/debug/.build-id/e6/6d4d95bfc0368e8281f58620f874441e2fb66a 120777 root:root ../../../ipsec/plugins/libstrongswan-hmac.so -/usr/lib/debug/.build-id/e6/6d4d95bfc0368e8281f58620f874441e2fb66a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-hmac.so.debug -/usr/lib/debug/.build-id/eb 40755 root:root -/usr/lib/debug/.build-id/eb/377c172e94bf64c4cf71db24417886720cf948 120777 root:root ../../../ipsec/plugins/libstrongswan-vici.so -/usr/lib/debug/.build-id/eb/377c172e94bf64c4cf71db24417886720cf948.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-vici.so.debug +/usr/lib/debug/.build-id/e6/be882b40334cf76c7d98bca6f55fcb2b6d26d8 120777 root:root ../../../ipsec/plugins/libstrongswan-addrblock.so +/usr/lib/debug/.build-id/e6/be882b40334cf76c7d98bca6f55fcb2b6d26d8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-addrblock.so.debug +/usr/lib/debug/.build-id/e7 40755 root:root +/usr/lib/debug/.build-id/e7/a5cbabbd685654470520bde571500b2d662290 120777 root:root ../../../ipsec/plugins/libstrongswan-xauth-generic.so +/usr/lib/debug/.build-id/e7/a5cbabbd685654470520bde571500b2d662290.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so.debug /usr/lib/debug/.build-id/ec 40755 root:root -/usr/lib/debug/.build-id/ec/37e1273cde73d6570999ae6dd84443c8fd5724 120777 root:root ../../../ipsec/plugins/libstrongswan-stroke.so -/usr/lib/debug/.build-id/ec/37e1273cde73d6570999ae6dd84443c8fd5724.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-stroke.so.debug +/usr/lib/debug/.build-id/ec/c9feca8d9af0033623127c7778c3644af0d0cc 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs8.so +/usr/lib/debug/.build-id/ec/c9feca8d9af0033623127c7778c3644af0d0cc.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs8.so.debug +/usr/lib/debug/.build-id/ee 40755 root:root +/usr/lib/debug/.build-id/ee/e676fa777dd7ee52ca24a8a2df4fd9151b479b 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-pfkey.so +/usr/lib/debug/.build-id/ee/e676fa777dd7ee52ca24a8a2df4fd9151b479b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug /usr/lib/debug/.build-id/f4 40755 root:root @@ -229,11 +229,14 @@ /usr/lib/debug/.build-id/f4/a20fe559fe3c6d25a81f7de3dd34ae9a9f927c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-random.so.debug -/usr/lib/debug/.build-id/f5 40755 root:root -/usr/lib/debug/.build-id/f5/8f57fb5aacc873b5ea5ad3d29405498b41e3a5 120777 root:root ../../../ipsec/plugins/libstrongswan-ldap.so -/usr/lib/debug/.build-id/f5/8f57fb5aacc873b5ea5ad3d29405498b41e3a5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ldap.so.debug /usr/lib/debug/.build-id/f8 40755 root:root -/usr/lib/debug/.build-id/f8/b66f55545aba4aa2dcf821bfee7895e5015362 120777 root:root ../../../ipsec/libtls.so.0.0.0 -/usr/lib/debug/.build-id/f8/b66f55545aba4aa2dcf821bfee7895e5015362.debug 120777 root:root ../../usr/lib/ipsec/libtls.so.0.0.0.debug +/usr/lib/debug/.build-id/f8/1aa93b39a5497b61b05e5cf79a7b92dc7fb882 120777 root:root ../../../strongswan/pki +/usr/lib/debug/.build-id/f8/1aa93b39a5497b61b05e5cf79a7b92dc7fb882.debug 120777 root:root ../../usr/lib/strongswan/pki.debug +/usr/lib/debug/.build-id/fa 40755 root:root +/usr/lib/debug/.build-id/fa/f9a084603de92f328e0c24c9b1007dd48684a8 120777 root:root ../../../ipsec/plugins/libstrongswan-revocation.so +/usr/lib/debug/.build-id/fa/f9a084603de92f328e0c24c9b1007dd48684a8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-revocation.so.debug +/usr/lib/debug/.build-id/fc 40755 root:root +/usr/lib/debug/.build-id/fc/e1040b2faedffcf240736b9892eba60239b14c 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-mschapv2.so +/usr/lib/debug/.build-id/fc/e1040b2faedffcf240736b9892eba60239b14c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug /usr/lib/debug/.build-id/fd 40755 root:root -/usr/lib/debug/.build-id/fd/dadc82ce0e8fc266af990efac666b43fa0c497 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-sim.so -/usr/lib/debug/.build-id/fd/dadc82ce0e8fc266af990efac666b43fa0c497.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-sim.so.debug +/usr/lib/debug/.build-id/fd/4a4d28d7fac900bd03e56fd1067cd5c5146c5c 120777 root:root ../../../ipsec/libradius.so.0.0.0 +/usr/lib/debug/.build-id/fd/4a4d28d7fac900bd03e56fd1067cd5c5146c5c.debug 120777 root:root ../../usr/lib/ipsec/libradius.so.0.0.0.debug /usr/lib/debug/usr/lib/ipsec 40755 root:root @@ -1693,47 +1696,14 @@ Provides: strongswan-debuginfo = 5.8.4-alt5:p9+255160.100.1.1 -File: /usr/lib/debug/.build-id/03 40755 root:root -File: /usr/lib/debug/.build-id/03/2cee9ef1fde8543e19f31068b75dffa68c7ac9 120777 root:root ../../../ipsec/plugins/libstrongswan-md5.so -File: /usr/lib/debug/.build-id/03/2cee9ef1fde8543e19f31068b75dffa68c7ac9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-md5.so.debug -File: /usr/lib/debug/.build-id/03/8b203aa2b4e0576f3618f11b946b30bac776bc 120777 root:root ../../../ipsec/plugins/libstrongswan-updown.so -File: /usr/lib/debug/.build-id/03/8b203aa2b4e0576f3618f11b946b30bac776bc.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-updown.so.debug -File: /usr/lib/debug/.build-id/03/a9246e215574fa8afc7372db95cb0f66b01a49 120777 root:root ../../../ipsec/plugins/libstrongswan-ccm.so -File: /usr/lib/debug/.build-id/03/a9246e215574fa8afc7372db95cb0f66b01a49.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ccm.so.debug -File: /usr/lib/debug/.build-id/04 40755 root:root -File: /usr/lib/debug/.build-id/04/2d3f7b251ea69e3e9009c0479d7cf365d8f16e 120777 root:root ../../../ipsec/plugins/libstrongswan-smp.so -File: /usr/lib/debug/.build-id/04/2d3f7b251ea69e3e9009c0479d7cf365d8f16e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-smp.so.debug -File: /usr/lib/debug/.build-id/04/c9d6e1e13566134fcbc80ee05d40f7d598d016 120777 root:root ../../../ipsec/plugins/libstrongswan-padlock.so -File: /usr/lib/debug/.build-id/04/c9d6e1e13566134fcbc80ee05d40f7d598d016.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-padlock.so.debug File: /usr/lib/debug/.build-id/06 40755 root:root -File: /usr/lib/debug/.build-id/06/71afc2f12558a772916fedea9be0d5ab49c8a5 120777 root:root ../../../ipsec/plugins/libstrongswan-sha1.so -File: /usr/lib/debug/.build-id/06/71afc2f12558a772916fedea9be0d5ab49c8a5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha1.so.debug -File: /usr/lib/debug/.build-id/08 40755 root:root -File: /usr/lib/debug/.build-id/08/a6a4a2182bafde32ca2ba71ba92bd794703849 120777 root:root ../../../ipsec/plugins/libstrongswan-medcli.so -File: /usr/lib/debug/.build-id/08/a6a4a2182bafde32ca2ba71ba92bd794703849.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-medcli.so.debug -File: /usr/lib/debug/.build-id/09 40755 root:root -File: /usr/lib/debug/.build-id/09/fdb855938ce63209d3295d96b42c05fbe50e0c 120777 root:root ../../../ipsec/libstrongswan.so.0.0.0 -File: /usr/lib/debug/.build-id/09/fdb855938ce63209d3295d96b42c05fbe50e0c.debug 120777 root:root ../../usr/lib/ipsec/libstrongswan.so.0.0.0.debug -File: /usr/lib/debug/.build-id/12 40755 root:root -File: /usr/lib/debug/.build-id/12/4d991c9daa307b6bbe709a829be05582077015 120777 root:root ../../../ipsec/plugins/libstrongswan-ha.so -File: /usr/lib/debug/.build-id/12/4d991c9daa307b6bbe709a829be05582077015.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ha.so.debug -File: /usr/lib/debug/.build-id/13 40755 root:root -File: /usr/lib/debug/.build-id/13/72d5d524ab6aa1b574d110b2555e5b823b9e6f 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-gtc.so -File: /usr/lib/debug/.build-id/13/72d5d524ab6aa1b574d110b2555e5b823b9e6f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so.debug -File: /usr/lib/debug/.build-id/13/9e3897259d512790e38ad92d04adcb50e6f8ba 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-md5.so -File: /usr/lib/debug/.build-id/13/9e3897259d512790e38ad92d04adcb50e6f8ba.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-md5.so.debug -File: /usr/lib/debug/.build-id/14 40755 root:root -File: /usr/lib/debug/.build-id/14/e9104fd497c0efb9fe21003930dcc3549e203c 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-netlink.so -File: /usr/lib/debug/.build-id/14/e9104fd497c0efb9fe21003930dcc3549e203c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.debug -File: /usr/lib/debug/.build-id/18 40755 root:root -File: /usr/lib/debug/.build-id/18/42594acf2eb4f9fab6a99b217fee22edf2d921 120777 root:root ../../../strongswan/pki -File: /usr/lib/debug/.build-id/18/42594acf2eb4f9fab6a99b217fee22edf2d921.debug 120777 root:root ../../usr/lib/strongswan/pki.debug -File: /usr/lib/debug/.build-id/18/6bb3c5bfad3c4b779df2ec9c60af1d9fb2fed1 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tnc.so -File: /usr/lib/debug/.build-id/18/6bb3c5bfad3c4b779df2ec9c60af1d9fb2fed1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so.debug -File: /usr/lib/debug/.build-id/19 40755 root:root -File: /usr/lib/debug/.build-id/19/9ab4cff5bd9989e3f716961195f81705a379de 120777 root:root ../../../ipsec/libpttls.so.0.0.0 -File: /usr/lib/debug/.build-id/19/9ab4cff5bd9989e3f716961195f81705a379de.debug 120777 root:root ../../usr/lib/ipsec/libpttls.so.0.0.0.debug -File: /usr/lib/debug/.build-id/1c 40755 root:root -File: /usr/lib/debug/.build-id/1c/2f59ddca231fb1c16acadcc1b90d66fe9a5f44 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-identity.so -File: /usr/lib/debug/.build-id/1c/2f59ddca231fb1c16acadcc1b90d66fe9a5f44.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-identity.so.debug -File: /usr/lib/debug/.build-id/1c/484c4b8a742ef5eae2687065f542be0f787679 120777 root:root ../../../strongswan/ipsec/starter -File: /usr/lib/debug/.build-id/1c/484c4b8a742ef5eae2687065f542be0f787679.debug 120777 root:root ../../usr/lib/strongswan/ipsec/starter.debug +File: /usr/lib/debug/.build-id/06/3f0960536a65c26bfcfd250b4e80e561312f2a 120777 root:root ../../../strongswan/ipsec/charon +File: /usr/lib/debug/.build-id/06/3f0960536a65c26bfcfd250b4e80e561312f2a.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon.debug +File: /usr/lib/debug/.build-id/0b 40755 root:root +File: /usr/lib/debug/.build-id/0b/22b803037dd829db89a5cdda2a33551a30c13b 120777 root:root ../../../ipsec/plugins/libstrongswan-medcli.so +File: /usr/lib/debug/.build-id/0b/22b803037dd829db89a5cdda2a33551a30c13b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-medcli.so.debug +File: /usr/lib/debug/.build-id/15 40755 root:root +File: /usr/lib/debug/.build-id/15/8df6e9f269ea9b3798e1b5e69f44f33dea016b 120777 root:root ../../../ipsec/plugins/libstrongswan-vici.so +File: /usr/lib/debug/.build-id/15/8df6e9f269ea9b3798e1b5e69f44f33dea016b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-vici.so.debug +File: /usr/lib/debug/.build-id/1a 40755 root:root +File: /usr/lib/debug/.build-id/1a/a4ce17638bcc1140c84daa186ee38304437389 120777 root:root ../../../ipsec/libtls.so.0.0.0 +File: /usr/lib/debug/.build-id/1a/a4ce17638bcc1140c84daa186ee38304437389.debug 120777 root:root ../../usr/lib/ipsec/libtls.so.0.0.0.debug File: /usr/lib/debug/.build-id/1d 40755 root:root @@ -1742,104 +1712,102 @@ File: /usr/lib/debug/.build-id/1e 40755 root:root -File: /usr/lib/debug/.build-id/1e/a8c89af941ac89998b67b90588e196617b710c 120777 root:root ../../../ipsec/plugins/libstrongswan-addrblock.so -File: /usr/lib/debug/.build-id/1e/a8c89af941ac89998b67b90588e196617b710c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-addrblock.so.debug -File: /usr/lib/debug/.build-id/1f 40755 root:root -File: /usr/lib/debug/.build-id/1f/f87590bf28f33d8521914e0193f47f7f1e04ea 120777 root:root ../../../strongswan/pt-tls-client -File: /usr/lib/debug/.build-id/1f/f87590bf28f33d8521914e0193f47f7f1e04ea.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug -File: /usr/lib/debug/.build-id/24 40755 root:root -File: /usr/lib/debug/.build-id/24/b59365a3f43bfe49cbf27f36bf1c8db858db9e 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-pfkey.so -File: /usr/lib/debug/.build-id/24/b59365a3f43bfe49cbf27f36bf1c8db858db9e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug -File: /usr/lib/debug/.build-id/26 40755 root:root -File: /usr/lib/debug/.build-id/26/dde7b4cd8e39d35f3e194e4a561de1873854f9 120777 root:root ../../../ipsec/plugins/libstrongswan-agent.so -File: /usr/lib/debug/.build-id/26/dde7b4cd8e39d35f3e194e4a561de1873854f9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-agent.so.debug -File: /usr/lib/debug/.build-id/2a 40755 root:root -File: /usr/lib/debug/.build-id/2a/833b7cb99474a41bef6318d935773694747e16 120777 root:root ../../../ipsec/plugins/libstrongswan-cmac.so -File: /usr/lib/debug/.build-id/2a/833b7cb99474a41bef6318d935773694747e16.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-cmac.so.debug -File: /usr/lib/debug/.build-id/2b 40755 root:root -File: /usr/lib/debug/.build-id/2b/22dbca13296b26cbea9d5c09bf07a66e138ef0 120777 root:root ../../../strongswan/ipsec/stroke -File: /usr/lib/debug/.build-id/2b/22dbca13296b26cbea9d5c09bf07a66e138ef0.debug 120777 root:root ../../usr/lib/strongswan/ipsec/stroke.debug -File: /usr/lib/debug/.build-id/33 40755 root:root -File: /usr/lib/debug/.build-id/33/6400eb3726747d7c64d526af776625daafce00 120777 root:root ../../../ipsec/libtnccs.so.0.0.0 -File: /usr/lib/debug/.build-id/33/6400eb3726747d7c64d526af776625daafce00.debug 120777 root:root ../../usr/lib/ipsec/libtnccs.so.0.0.0.debug -File: /usr/lib/debug/.build-id/39 40755 root:root -File: /usr/lib/debug/.build-id/39/133f1fe060eecd3061c0eafb4e0727d2362a11 120777 root:root ../../../ipsec/plugins/libstrongswan-dhcp.so -File: /usr/lib/debug/.build-id/39/133f1fe060eecd3061c0eafb4e0727d2362a11.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dhcp.so.debug -File: /usr/lib/debug/.build-id/39/948aee31b2e8269e31dba8beded5aa58fa56d6 120777 root:root ../../../ipsec/libcharon.so.0.0.0 -File: /usr/lib/debug/.build-id/39/948aee31b2e8269e31dba8beded5aa58fa56d6.debug 120777 root:root ../../usr/lib/ipsec/libcharon.so.0.0.0.debug -File: /usr/lib/debug/.build-id/3a 40755 root:root -File: /usr/lib/debug/.build-id/3a/d6554c126ff42a3c006ef02df2114879c3a259 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-mschapv2.so -File: /usr/lib/debug/.build-id/3a/d6554c126ff42a3c006ef02df2114879c3a259.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug -File: /usr/lib/debug/.build-id/3c 40755 root:root -File: /usr/lib/debug/.build-id/3c/d67909a33c665f6532517ea45f82be68ae3eaf 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-radius.so -File: /usr/lib/debug/.build-id/3c/d67909a33c665f6532517ea45f82be68ae3eaf.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-radius.so.debug +File: /usr/lib/debug/.build-id/1e/4969a97a7389b6bb740e08a19df362021edc39 120777 root:root ../../../ipsec/plugins/libstrongswan-hmac.so +File: /usr/lib/debug/.build-id/1e/4969a97a7389b6bb740e08a19df362021edc39.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-hmac.so.debug +File: /usr/lib/debug/.build-id/22 40755 root:root +File: /usr/lib/debug/.build-id/22/97bad89affc11a460ab051eb7c4ece11e28765 120777 root:root ../../../ipsec/libstrongswan.so.0.0.0 +File: /usr/lib/debug/.build-id/22/97bad89affc11a460ab051eb7c4ece11e28765.debug 120777 root:root ../../usr/lib/ipsec/libstrongswan.so.0.0.0.debug +File: /usr/lib/debug/.build-id/25 40755 root:root +File: /usr/lib/debug/.build-id/25/6bc32d6d4bff5b6120b058195f71d74b7c7a8e 120777 root:root ../../../ipsec/plugins/libstrongswan-resolve.so +File: /usr/lib/debug/.build-id/25/6bc32d6d4bff5b6120b058195f71d74b7c7a8e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-resolve.so.debug +File: /usr/lib/debug/.build-id/2e 40755 root:root +File: /usr/lib/debug/.build-id/2e/534541764cd6434d5c610696d3715ecd961164 120777 root:root ../../../ipsec/plugins/libstrongswan-sha2.so +File: /usr/lib/debug/.build-id/2e/534541764cd6434d5c610696d3715ecd961164.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha2.so.debug +File: /usr/lib/debug/.build-id/2e/9bda2d4e3a3f9b23fff683ce17f6415cc1cd74 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-sim.so +File: /usr/lib/debug/.build-id/2e/9bda2d4e3a3f9b23fff683ce17f6415cc1cd74.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-sim.so.debug +File: /usr/lib/debug/.build-id/32 40755 root:root +File: /usr/lib/debug/.build-id/32/a9846da51c5c67cf349fb7348c9ac0f5ae1634 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-radius.so +File: /usr/lib/debug/.build-id/32/a9846da51c5c67cf349fb7348c9ac0f5ae1634.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-radius.so.debug +File: /usr/lib/debug/.build-id/38 40755 root:root +File: /usr/lib/debug/.build-id/38/64acc26154b1e371e2f89bb83b2cef3d0c74da 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs11.so +File: /usr/lib/debug/.build-id/38/64acc26154b1e371e2f89bb83b2cef3d0c74da.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs11.so.debug +File: /usr/lib/debug/.build-id/38/718b6192c277734fc7280ac5bc0bdce2da67e0 120777 root:root ../../../ipsec/plugins/libstrongswan-socket-default.so +File: /usr/lib/debug/.build-id/38/718b6192c277734fc7280ac5bc0bdce2da67e0.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-socket-default.so.debug +File: /usr/lib/debug/.build-id/3f 40755 root:root +File: /usr/lib/debug/.build-id/3f/f91c11545e9ed8724ab5069ae9ff944d62adca 120777 root:root ../../../ipsec/plugins/libstrongswan-ccm.so +File: /usr/lib/debug/.build-id/3f/f91c11545e9ed8724ab5069ae9ff944d62adca.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ccm.so.debug +File: /usr/lib/debug/.build-id/40 40755 root:root +File: /usr/lib/debug/.build-id/40/3b098ac081efb9aedce8106766829a67d720f5 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs1.so +File: /usr/lib/debug/.build-id/40/3b098ac081efb9aedce8106766829a67d720f5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs1.so.debug File: /usr/lib/debug/.build-id/42 40755 root:root -File: /usr/lib/debug/.build-id/42/68dafc880a786162fee5660572dfb16883324f 120777 root:root ../../../ipsec/libsimaka.so.0.0.0 -File: /usr/lib/debug/.build-id/42/68dafc880a786162fee5660572dfb16883324f.debug 120777 root:root ../../usr/lib/ipsec/libsimaka.so.0.0.0.debug -File: /usr/lib/debug/.build-id/49 40755 root:root -File: /usr/lib/debug/.build-id/49/4f9bf4b348ff24f085c3cbd4a529dbd174ee98 120777 root:root ../../../ipsec/plugins/libstrongswan-sshkey.so -File: /usr/lib/debug/.build-id/49/4f9bf4b348ff24f085c3cbd4a529dbd174ee98.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sshkey.so.debug -File: /usr/lib/debug/.build-id/4b 40755 root:root -File: /usr/lib/debug/.build-id/4b/4e4119451ba9b914d7ea4f58c5a0bcd672d0b6 120777 root:root ../../../ipsec/plugins/libstrongswan-tnc-tnccs.so -File: /usr/lib/debug/.build-id/4b/4e4119451ba9b914d7ea4f58c5a0bcd672d0b6.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug -File: /usr/lib/debug/.build-id/4c 40755 root:root -File: /usr/lib/debug/.build-id/4c/e436786c5d300347992b98d9374aef202e0523 120777 root:root ../../../ipsec/plugins/libstrongswan-xauth-generic.so -File: /usr/lib/debug/.build-id/4c/e436786c5d300347992b98d9374aef202e0523.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so.debug -File: /usr/lib/debug/.build-id/4d 40755 root:root -File: /usr/lib/debug/.build-id/4d/043395c5376438fc4b6b6b066d84b230bf06ac 120777 root:root ../../../strongswan/ipsec/_copyright -File: /usr/lib/debug/.build-id/4d/043395c5376438fc4b6b6b066d84b230bf06ac.debug 120777 root:root ../../usr/lib/strongswan/ipsec/_copyright.debug -File: /usr/lib/debug/.build-id/4d/1413c200072d546714a2a04ded1523ede92c6f 120777 root:root ../../../ipsec/plugins/libstrongswan-revocation.so -File: /usr/lib/debug/.build-id/4d/1413c200072d546714a2a04ded1523ede92c6f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-revocation.so.debug +File: /usr/lib/debug/.build-id/42/8ac8c2b74973ccd77be5ae506aad9b2bf852ac 120777 root:root ../../../ipsec/plugins/libstrongswan-sql.so +File: /usr/lib/debug/.build-id/42/8ac8c2b74973ccd77be5ae506aad9b2bf852ac.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sql.so.debug +File: /usr/lib/debug/.build-id/47 40755 root:root +File: /usr/lib/debug/.build-id/47/57ce158861ccbe2d6726ff67d22bb33f65136f 120777 root:root ../../../ipsec/plugins/libstrongswan-x509.so +File: /usr/lib/debug/.build-id/47/57ce158861ccbe2d6726ff67d22bb33f65136f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-x509.so.debug +File: /usr/lib/debug/.build-id/50 40755 root:root +File: /usr/lib/debug/.build-id/50/069a1efd9cf45e189e08314acf9a6ecba2233a 120777 root:root ../../../ipsec/plugins/libstrongswan-cmac.so +File: /usr/lib/debug/.build-id/50/069a1efd9cf45e189e08314acf9a6ecba2233a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-cmac.so.debug File: /usr/lib/debug/.build-id/51 40755 root:root -File: /usr/lib/debug/.build-id/51/1700ab917f5d1b9120b1c4ae5d3962dcc2f295 120777 root:root ../../../ipsec/plugins/libstrongswan-sha2.so -File: /usr/lib/debug/.build-id/51/1700ab917f5d1b9120b1c4ae5d3962dcc2f295.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha2.so.debug -File: /usr/lib/debug/.build-id/57 40755 root:root -File: /usr/lib/debug/.build-id/57/775f44013e5ab8cfdf2a01352ea336a84adf9d 120777 root:root ../../../ipsec/plugins/libstrongswan-curve25519.so -File: /usr/lib/debug/.build-id/57/775f44013e5ab8cfdf2a01352ea336a84adf9d.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curve25519.so.debug +File: /usr/lib/debug/.build-id/51/1b909214f80bf9f2df55fd022586f7f9caa7e8 120777 root:root ../../../ipsec/plugins/libstrongswan-ldap.so +File: /usr/lib/debug/.build-id/51/1b909214f80bf9f2df55fd022586f7f9caa7e8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ldap.so.debug +File: /usr/lib/debug/.build-id/51/c704296a36715857935f4a23f7782c20360505 120777 root:root ../../../ipsec/plugins/libstrongswan-xcbc.so +File: /usr/lib/debug/.build-id/51/c704296a36715857935f4a23f7782c20360505.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xcbc.so.debug +File: /usr/lib/debug/.build-id/51/f4e50b78d512a8ec6f65d56ecb831a31097002 120777 root:root ../../../ipsec/plugins/libstrongswan-stroke.so +File: /usr/lib/debug/.build-id/51/f4e50b78d512a8ec6f65d56ecb831a31097002.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-stroke.so.debug File: /usr/lib/debug/.build-id/58 40755 root:root -File: /usr/lib/debug/.build-id/58/c253c47a32b74ccbb20dab16f74ac14f51cac4 120777 root:root ../../../strongswan/ipsec/charon -File: /usr/lib/debug/.build-id/58/c253c47a32b74ccbb20dab16f74ac14f51cac4.debug 120777 root:root ../../usr/lib/strongswan/ipsec/charon.debug -File: /usr/lib/debug/.build-id/58/f29488e00440c4942de70e5e3c08611dc3d76e 120777 root:root ../../../ipsec/plugins/libstrongswan-drbg.so -File: /usr/lib/debug/.build-id/58/f29488e00440c4942de70e5e3c08611dc3d76e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-drbg.so.debug +File: /usr/lib/debug/.build-id/58/0e7fe590eac1704ca3c85fe9d3ca75f2348a8e 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-ttls.so +File: /usr/lib/debug/.build-id/58/0e7fe590eac1704ca3c85fe9d3ca75f2348a8e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so.debug +File: /usr/lib/debug/.build-id/5b 40755 root:root +File: /usr/lib/debug/.build-id/5b/7c24dcc0676cb473d7ba601d8a440b6b6edb7d 120777 root:root ../../../ipsec/plugins/libstrongswan-farp.so +File: /usr/lib/debug/.build-id/5b/7c24dcc0676cb473d7ba601d8a440b6b6edb7d.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-farp.so.debug File: /usr/lib/debug/.build-id/5c 40755 root:root -File: /usr/lib/debug/.build-id/5c/8e0f6978c26b0aa646193361902a91a0aa9b9b 120777 root:root ../../../ipsec/plugins/libstrongswan-ctr.so -File: /usr/lib/debug/.build-id/5c/8e0f6978c26b0aa646193361902a91a0aa9b9b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ctr.so.debug +File: /usr/lib/debug/.build-id/5c/4f31ce8f5f5ff6597bc5710488227dfdfb1346 120777 root:root ../../../strongswan/ipsec/scepclient +File: /usr/lib/debug/.build-id/5c/4f31ce8f5f5ff6597bc5710488227dfdfb1346.debug 120777 root:root ../../usr/lib/strongswan/ipsec/scepclient.debug File: /usr/lib/debug/.build-id/5e 40755 root:root -File: /usr/lib/debug/.build-id/5e/12c904e7e9254eb288e07acf23aeb86b7d3a60 120777 root:root ../../../ipsec/plugins/libstrongswan-rc2.so -File: /usr/lib/debug/.build-id/5e/12c904e7e9254eb288e07acf23aeb86b7d3a60.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-rc2.so.debug -File: /usr/lib/debug/.build-id/69 40755 root:root -File: /usr/lib/debug/.build-id/69/839e6365e0117f43d5e18ed94749bce0afcef7 120777 root:root ../../../ipsec/plugins/libstrongswan-counters.so -File: /usr/lib/debug/.build-id/69/839e6365e0117f43d5e18ed94749bce0afcef7.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-counters.so.debug -File: /usr/lib/debug/.build-id/6c 40755 root:root -File: /usr/lib/debug/.build-id/6c/2275bd34c1e59e3541e41ff541573b7bdde416 120777 root:root ../../../ipsec/plugins/libstrongswan-resolve.so -File: /usr/lib/debug/.build-id/6c/2275bd34c1e59e3541e41ff541573b7bdde416.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-resolve.so.debug +File: /usr/lib/debug/.build-id/5e/06b25bb7f87056b8d8d560952597af610cecba 120777 root:root ../../../ipsec/plugins/libstrongswan-des.so +File: /usr/lib/debug/.build-id/5e/06b25bb7f87056b8d8d560952597af610cecba.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-des.so.debug +File: /usr/lib/debug/.build-id/5e/8d4c757d94b6aff97e068f9a7e6a41e8b4b2f2 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tnc.so +File: /usr/lib/debug/.build-id/5e/8d4c757d94b6aff97e068f9a7e6a41e8b4b2f2.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so.debug +File: /usr/lib/debug/.build-id/61 40755 root:root +File: /usr/lib/debug/.build-id/61/0767b6df2015d6321a091fd1233aed69639271 120777 root:root ../../../ipsec/plugins/libstrongswan-ntru.so +File: /usr/lib/debug/.build-id/61/0767b6df2015d6321a091fd1233aed69639271.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ntru.so.debug +File: /usr/lib/debug/.build-id/61/4a0101645aa88b0e9f4e27af9cc17afc03fceb 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs12.so +File: /usr/lib/debug/.build-id/61/4a0101645aa88b0e9f4e27af9cc17afc03fceb.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs12.so.debug +File: /usr/lib/debug/.build-id/63 40755 root:root +File: /usr/lib/debug/.build-id/63/359c10d526b1a9d3155a10e104247153720a3c 120777 root:root ../../../ipsec/plugins/libstrongswan-curve25519.so +File: /usr/lib/debug/.build-id/63/359c10d526b1a9d3155a10e104247153720a3c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curve25519.so.debug +File: /usr/lib/debug/.build-id/63/ef4c182b976ced334a5ab37ac7110a7a19a165 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-netlink.so +File: /usr/lib/debug/.build-id/63/ef4c182b976ced334a5ab37ac7110a7a19a165.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.debug +File: /usr/lib/debug/.build-id/64 40755 root:root +File: /usr/lib/debug/.build-id/64/d19470addee2f43d93d5bd9f05fcf9e3f01748 120777 root:root ../../../strongswan/ipsec/stroke +File: /usr/lib/debug/.build-id/64/d19470addee2f43d93d5bd9f05fcf9e3f01748.debug 120777 root:root ../../usr/lib/strongswan/ipsec/stroke.debug +File: /usr/lib/debug/.build-id/68 40755 root:root +File: /usr/lib/debug/.build-id/68/a42c1e7190893b32b9b1f2d0e842a2a8750cb4 120777 root:root ../../../ipsec/libvici.so.0.0.0 +File: /usr/lib/debug/.build-id/68/a42c1e7190893b32b9b1f2d0e842a2a8750cb4.debug 120777 root:root ../../usr/lib/ipsec/libvici.so.0.0.0.debug +File: /usr/lib/debug/.build-id/6b 40755 root:root +File: /usr/lib/debug/.build-id/6b/9977004f115be6328d1b1c8674cc9ea4aea43e 120777 root:root ../../../ipsec/libtnccs.so.0.0.0 +File: /usr/lib/debug/.build-id/6b/9977004f115be6328d1b1c8674cc9ea4aea43e.debug 120777 root:root ../../usr/lib/ipsec/libtnccs.so.0.0.0.debug File: /usr/lib/debug/.build-id/6e 40755 root:root -File: /usr/lib/debug/.build-id/6e/1033cb6d89deb90f05d6b5b7147029ac1d604e 120777 root:root ../../../ipsec/plugins/libstrongswan-curl.so -File: /usr/lib/debug/.build-id/6e/1033cb6d89deb90f05d6b5b7147029ac1d604e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curl.so.debug -File: /usr/lib/debug/.build-id/6f 40755 root:root -File: /usr/lib/debug/.build-id/6f/80744771dbcfc734c0367cbe7cde847a0e9ffb 120777 root:root ../../../ipsec/libvici.so.0.0.0 -File: /usr/lib/debug/.build-id/6f/80744771dbcfc734c0367cbe7cde847a0e9ffb.debug 120777 root:root ../../usr/lib/ipsec/libvici.so.0.0.0.debug -File: /usr/lib/debug/.build-id/6f/c02bc5f31f075b60169a3a987195b8aa42b373 120777 root:root ../../../ipsec/plugins/libstrongswan-xcbc.so -File: /usr/lib/debug/.build-id/6f/c02bc5f31f075b60169a3a987195b8aa42b373.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xcbc.so.debug -File: /usr/lib/debug/.build-id/74 40755 root:root -File: /usr/lib/debug/.build-id/74/4a6389eb6c1768848c50b5ca7ce0a9d2369d5c 120777 root:root ../../../ipsec/plugins/libstrongswan-pgp.so -File: /usr/lib/debug/.build-id/74/4a6389eb6c1768848c50b5ca7ce0a9d2369d5c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pgp.so.debug -File: /usr/lib/debug/.build-id/75 40755 root:root -File: /usr/lib/debug/.build-id/75/31f1ab151751f0ad6e939717dc60c75ed11778 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-aka.so -File: /usr/lib/debug/.build-id/75/31f1ab151751f0ad6e939717dc60c75ed11778.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-aka.so.debug -File: /usr/lib/debug/.build-id/78 40755 root:root -File: /usr/lib/debug/.build-id/78/6e7f1c6defb4f90b7f91818a1d0dbd7619c40b 120777 root:root ../../../ipsec/plugins/libstrongswan-farp.so -File: /usr/lib/debug/.build-id/78/6e7f1c6defb4f90b7f91818a1d0dbd7619c40b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-farp.so.debug -File: /usr/lib/debug/.build-id/80 40755 root:root -File: /usr/lib/debug/.build-id/80/3072f0536b457bce949a319301c7caf7a519aa 120777 root:root ../../../../sbin/charon-cmd -File: /usr/lib/debug/.build-id/80/3072f0536b457bce949a319301c7caf7a519aa.debug 120777 root:root ../../usr/sbin/charon-cmd.debug -File: /usr/lib/debug/.build-id/81 40755 root:root -File: /usr/lib/debug/.build-id/81/81c0267e11ce749903880c4aa0be99852f22fd 120777 root:root ../../../ipsec/plugins/libstrongswan-dnskey.so -File: /usr/lib/debug/.build-id/81/81c0267e11ce749903880c4aa0be99852f22fd.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dnskey.so.debug -File: /usr/lib/debug/.build-id/84 40755 root:root -File: /usr/lib/debug/.build-id/84/5692e24a12628b30b5d0383acc3b4bd9e0db5a 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs7.so -File: /usr/lib/debug/.build-id/84/5692e24a12628b30b5d0383acc3b4bd9e0db5a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs7.so.debug -File: /usr/lib/debug/.build-id/84/af12f0c7d8625903979d268c8fd54770f4d6b8 120777 root:root ../../../ipsec/libradius.so.0.0.0 -File: /usr/lib/debug/.build-id/84/af12f0c7d8625903979d268c8fd54770f4d6b8.debug 120777 root:root ../../usr/lib/ipsec/libradius.so.0.0.0.debug -File: /usr/lib/debug/.build-id/86 40755 root:root -File: /usr/lib/debug/.build-id/86/2f23d083aaa68dd8587a780b94774c210bbe79 120777 root:root ../../../ipsec/plugins/libstrongswan-x509.so -File: /usr/lib/debug/.build-id/86/2f23d083aaa68dd8587a780b94774c210bbe79.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-x509.so.debug +File: /usr/lib/debug/.build-id/6e/77c4e3652070270f3522bd750c0a3644a46989 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-aka.so +File: /usr/lib/debug/.build-id/6e/77c4e3652070270f3522bd750c0a3644a46989.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-aka.so.debug +File: /usr/lib/debug/.build-id/76 40755 root:root +File: /usr/lib/debug/.build-id/76/7956e8640507d90ac014155904c2123600d0ff 120777 root:root ../../../strongswan/ipsec/xfrmi +File: /usr/lib/debug/.build-id/76/7956e8640507d90ac014155904c2123600d0ff.debug 120777 root:root ../../usr/lib/strongswan/ipsec/xfrmi.debug +File: /usr/lib/debug/.build-id/77 40755 root:root +File: /usr/lib/debug/.build-id/77/62debd4adf9358833db21ff126bb52d73a1109 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-md5.so +File: /usr/lib/debug/.build-id/77/62debd4adf9358833db21ff126bb52d73a1109.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-md5.so.debug +File: /usr/lib/debug/.build-id/79 40755 root:root +File: /usr/lib/debug/.build-id/79/9a20ec1886f48fa805bf1b3a912d0cf900c61b 120777 root:root ../../../ipsec/plugins/libstrongswan-rc2.so +File: /usr/lib/debug/.build-id/79/9a20ec1886f48fa805bf1b3a912d0cf900c61b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-rc2.so.debug +File: /usr/lib/debug/.build-id/7d 40755 root:root +File: /usr/lib/debug/.build-id/7d/1b23c1f2874a013df4126ebad38a2ff967264e 120777 root:root ../../../strongswan/ipsec/_copyright +File: /usr/lib/debug/.build-id/7d/1b23c1f2874a013df4126ebad38a2ff967264e.debug 120777 root:root ../../usr/lib/strongswan/ipsec/_copyright.debug +File: /usr/lib/debug/.build-id/82 40755 root:root +File: /usr/lib/debug/.build-id/82/9a1a311fd7df0aa337edc8fe51c1b0ba174e11 120777 root:root ../../../ipsec/plugins/libstrongswan-md5.so +File: /usr/lib/debug/.build-id/82/9a1a311fd7df0aa337edc8fe51c1b0ba174e11.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-md5.so.debug +File: /usr/lib/debug/.build-id/83 40755 root:root +File: /usr/lib/debug/.build-id/83/ec99d1f08747857cbd6a84bd8129bc45355bf7 120777 root:root ../../../ipsec/plugins/libstrongswan-constraints.so +File: /usr/lib/debug/.build-id/83/ec99d1f08747857cbd6a84bd8129bc45355bf7.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-constraints.so.debug +File: /usr/lib/debug/.build-id/88 40755 root:root +File: /usr/lib/debug/.build-id/88/969247198809c8e0273fd34eaba9ca39383e0f 120777 root:root ../../../ipsec/plugins/libstrongswan-smp.so +File: /usr/lib/debug/.build-id/88/969247198809c8e0273fd34eaba9ca39383e0f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-smp.so.debug File: /usr/lib/debug/.build-id/8a 40755 root:root @@ -1847,61 +1815,95 @@ File: /usr/lib/debug/.build-id/8a/4ac0b66c09e82c0c3d4a2adae19d2debf8a620.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-nonce.so.debug -File: /usr/lib/debug/.build-id/8a/e879fc3c79b632fa632316331a4e0952d24fe5 120777 root:root ../../../ipsec/plugins/libstrongswan-pem.so -File: /usr/lib/debug/.build-id/8a/e879fc3c79b632fa632316331a4e0952d24fe5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pem.so.debug -File: /usr/lib/debug/.build-id/8c 40755 root:root -File: /usr/lib/debug/.build-id/8c/63e50fb908cb380e7f716d34590c68aff90d62 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs12.so -File: /usr/lib/debug/.build-id/8c/63e50fb908cb380e7f716d34590c68aff90d62.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs12.so.debug +File: /usr/lib/debug/.build-id/8d 40755 root:root +File: /usr/lib/debug/.build-id/8d/4c461bb121fbd9ee1092e36a0f04b1ed0acfa3 120777 root:root ../../../ipsec/plugins/libstrongswan-padlock.so +File: /usr/lib/debug/.build-id/8d/4c461bb121fbd9ee1092e36a0f04b1ed0acfa3.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-padlock.so.debug +File: /usr/lib/debug/.build-id/8e 40755 root:root +File: /usr/lib/debug/.build-id/8e/b1c93af1bc44b1221c5310f1d4c122c26da0d5 120777 root:root ../../../strongswan/pt-tls-client +File: /usr/lib/debug/.build-id/8e/b1c93af1bc44b1221c5310f1d4c122c26da0d5.debug 120777 root:root ../../usr/lib/strongswan/pt-tls-client.debug File: /usr/lib/debug/.build-id/90 40755 root:root -File: /usr/lib/debug/.build-id/90/18b73abe7c995c8ab4098e16cfe1df260221a4 120777 root:root ../../../../sbin/swanctl -File: /usr/lib/debug/.build-id/90/18b73abe7c995c8ab4098e16cfe1df260221a4.debug 120777 root:root ../../usr/sbin/swanctl.debug +File: /usr/lib/debug/.build-id/90/e2473f067881bba79df1bca365d4833a9c787b 120777 root:root ../../../ipsec/plugins/libstrongswan-ha.so +File: /usr/lib/debug/.build-id/90/e2473f067881bba79df1bca365d4833a9c787b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ha.so.debug +File: /usr/lib/debug/.build-id/92 40755 root:root +File: /usr/lib/debug/.build-id/92/15801060df467899eb3132b95298047de775a9 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-gtc.so +File: /usr/lib/debug/.build-id/92/15801060df467899eb3132b95298047de775a9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so.debug +File: /usr/lib/debug/.build-id/93 40755 root:root +File: /usr/lib/debug/.build-id/93/6dd8b2c7ef42ff54222b733fdf142469094eff 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-identity.so +File: /usr/lib/debug/.build-id/93/6dd8b2c7ef42ff54222b733fdf142469094eff.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-identity.so.debug +File: /usr/lib/debug/.build-id/94 40755 root:root +File: /usr/lib/debug/.build-id/94/2475d8425698028d4a698dc8deef481b6fa16f 120777 root:root ../../../ipsec/plugins/libstrongswan-counters.so +File: /usr/lib/debug/.build-id/94/2475d8425698028d4a698dc8deef481b6fa16f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-counters.so.debug File: /usr/lib/debug/.build-id/96 40755 root:root -File: /usr/lib/debug/.build-id/96/a9c14aa689ea47d62ea67d237953d4fe9df58d 120777 root:root ../../../strongswan/ipsec/scepclient -File: /usr/lib/debug/.build-id/96/a9c14aa689ea47d62ea67d237953d4fe9df58d.debug 120777 root:root ../../usr/lib/strongswan/ipsec/scepclient.debug -File: /usr/lib/debug/.build-id/97 40755 root:root -File: /usr/lib/debug/.build-id/97/6eee77e0a08081cba8a8338ebd93fa385a788b 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tls.so -File: /usr/lib/debug/.build-id/97/6eee77e0a08081cba8a8338ebd93fa385a788b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tls.so.debug +File: /usr/lib/debug/.build-id/96/8f0c06765b4a462d2024a75593d87bf00a6863 120777 root:root ../../../ipsec/plugins/libstrongswan-openssl.so +File: /usr/lib/debug/.build-id/96/8f0c06765b4a462d2024a75593d87bf00a6863.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-openssl.so.debug File: /usr/lib/debug/.build-id/98 40755 root:root -File: /usr/lib/debug/.build-id/98/f7ca05c96e4c81aa8973cce0154145c85d58df 120777 root:root ../../../ipsec/plugins/libstrongswan-gcm.so -File: /usr/lib/debug/.build-id/98/f7ca05c96e4c81aa8973cce0154145c85d58df.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gcm.so.debug +File: /usr/lib/debug/.build-id/98/6f3244906ad45e3fa9df0e62fd932f49a15fa3 120777 root:root ../../../../sbin/charon-cmd +File: /usr/lib/debug/.build-id/98/6f3244906ad45e3fa9df0e62fd932f49a15fa3.debug 120777 root:root ../../usr/sbin/charon-cmd.debug +File: /usr/lib/debug/.build-id/9b 40755 root:root +File: /usr/lib/debug/.build-id/9b/fd6027fbf49aafc6dbd9b5f264784a102aa680 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs7.so +File: /usr/lib/debug/.build-id/9b/fd6027fbf49aafc6dbd9b5f264784a102aa680.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs7.so.debug +File: /usr/lib/debug/.build-id/9d 40755 root:root +File: /usr/lib/debug/.build-id/9d/7ae614eaf5c9e0629107059ea84a90b2b02c83 120777 root:root ../../../ipsec/plugins/libstrongswan-pgp.so +File: /usr/lib/debug/.build-id/9d/7ae614eaf5c9e0629107059ea84a90b2b02c83.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pgp.so.debug File: /usr/lib/debug/.build-id/9f 40755 root:root -File: /usr/lib/debug/.build-id/9f/25c78d8f78c08ff03a0e949e0d7cdbf4896b9d 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-ttls.so -File: /usr/lib/debug/.build-id/9f/25c78d8f78c08ff03a0e949e0d7cdbf4896b9d.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so.debug -File: /usr/lib/debug/.build-id/a8 40755 root:root -File: /usr/lib/debug/.build-id/a8/bcd0520bc00201a64314f9099ad5c5d33afbbf 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs11.so -File: /usr/lib/debug/.build-id/a8/bcd0520bc00201a64314f9099ad5c5d33afbbf.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs11.so.debug -File: /usr/lib/debug/.build-id/ab 40755 root:root -File: /usr/lib/debug/.build-id/ab/0be79dfb670a976d0ce170711e118de9899bf6 120777 root:root ../../../ipsec/plugins/libstrongswan-constraints.so -File: /usr/lib/debug/.build-id/ab/0be79dfb670a976d0ce170711e118de9899bf6.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-constraints.so.debug +File: /usr/lib/debug/.build-id/9f/a3fc71f298ec98e402b587fc725690c6a170f9 120777 root:root ../../../ipsec/plugins/libstrongswan-sha1.so +File: /usr/lib/debug/.build-id/9f/a3fc71f298ec98e402b587fc725690c6a170f9.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sha1.so.debug +File: /usr/lib/debug/.build-id/a5 40755 root:root +File: /usr/lib/debug/.build-id/a5/e47660f6f08a44daeaebc024a1b5bf4d9725bf 120777 root:root ../../../ipsec/libcharon.so.0.0.0 +File: /usr/lib/debug/.build-id/a5/e47660f6f08a44daeaebc024a1b5bf4d9725bf.debug 120777 root:root ../../usr/lib/ipsec/libcharon.so.0.0.0.debug +File: /usr/lib/debug/.build-id/a6 40755 root:root +File: /usr/lib/debug/.build-id/a6/fb26972a57de76ff37c4e99d478d68efb96de1 120777 root:root ../../../ipsec/libpttls.so.0.0.0 +File: /usr/lib/debug/.build-id/a6/fb26972a57de76ff37c4e99d478d68efb96de1.debug 120777 root:root ../../usr/lib/ipsec/libpttls.so.0.0.0.debug File: /usr/lib/debug/.build-id/ac 40755 root:root -File: /usr/lib/debug/.build-id/ac/5862ecd6984aab22f8c644711842d5cd5c393e 120777 root:root ../../../ipsec/plugins/libstrongswan-ntru.so -File: /usr/lib/debug/.build-id/ac/5862ecd6984aab22f8c644711842d5cd5c393e.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ntru.so.debug -File: /usr/lib/debug/.build-id/b1 40755 root:root -File: /usr/lib/debug/.build-id/b1/35b8542b6f8ba109083fc23238dca1cc9ab881 120777 root:root ../../../ipsec/plugins/libstrongswan-attr.so -File: /usr/lib/debug/.build-id/b1/35b8542b6f8ba109083fc23238dca1cc9ab881.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-attr.so.debug -File: /usr/lib/debug/.build-id/b2 40755 root:root -File: /usr/lib/debug/.build-id/b2/8cd72cc78ad2fadf566254681c3d91daaf8ffc 120777 root:root ../../../ipsec/plugins/libstrongswan-fips-prf.so -File: /usr/lib/debug/.build-id/b2/8cd72cc78ad2fadf566254681c3d91daaf8ffc.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.debug -File: /usr/lib/debug/.build-id/b5 40755 root:root -File: /usr/lib/debug/.build-id/b5/67057a4403ea8518588770ffca1aeb609455f7 120777 root:root ../../../ipsec/plugins/libstrongswan-des.so -File: /usr/lib/debug/.build-id/b5/67057a4403ea8518588770ffca1aeb609455f7.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-des.so.debug -File: /usr/lib/debug/.build-id/be 40755 root:root -File: /usr/lib/debug/.build-id/be/ba2500afc261acedf9c7f61901d452849c7ff1 120777 root:root ../../../ipsec/plugins/libstrongswan-sql.so -File: /usr/lib/debug/.build-id/be/ba2500afc261acedf9c7f61901d452849c7ff1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sql.so.debug -File: /usr/lib/debug/.build-id/c0 40755 root:root -File: /usr/lib/debug/.build-id/c0/68ba1a0cf2318f6dd5fd25567152f331f4888f 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs8.so -File: /usr/lib/debug/.build-id/c0/68ba1a0cf2318f6dd5fd25567152f331f4888f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs8.so.debug -File: /usr/lib/debug/.build-id/c3 40755 root:root -File: /usr/lib/debug/.build-id/c3/a0a11638b1f0b3e8149dc07475efd490db4105 120777 root:root ../../../ipsec/plugins/libstrongswan-socket-default.so -File: /usr/lib/debug/.build-id/c3/a0a11638b1f0b3e8149dc07475efd490db4105.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-socket-default.so.debug +File: /usr/lib/debug/.build-id/ac/c590779a66522e6f1ab14e7f9e1c1f89079e33 120777 root:root ../../../ipsec/plugins/libstrongswan-dhcp.so +File: /usr/lib/debug/.build-id/ac/c590779a66522e6f1ab14e7f9e1c1f89079e33.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dhcp.so.debug +File: /usr/lib/debug/.build-id/b4 40755 root:root +File: /usr/lib/debug/.build-id/b4/be488e02e78dce13ff89d5881adcb0ba396c85 120777 root:root ../../../ipsec/plugins/libstrongswan-dnskey.so +File: /usr/lib/debug/.build-id/b4/be488e02e78dce13ff89d5881adcb0ba396c85.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-dnskey.so.debug +File: /usr/lib/debug/.build-id/b6 40755 root:root +File: /usr/lib/debug/.build-id/b6/52ccada7128f4f505b2c3c38ecec226aa5f99f 120777 root:root ../../../ipsec/libsimaka.so.0.0.0 +File: /usr/lib/debug/.build-id/b6/52ccada7128f4f505b2c3c38ecec226aa5f99f.debug 120777 root:root ../../usr/lib/ipsec/libsimaka.so.0.0.0.debug +File: /usr/lib/debug/.build-id/b8 40755 root:root +File: /usr/lib/debug/.build-id/b8/398572eee0749d353a030bf2fd7046b3973396 120777 root:root ../../../ipsec/plugins/libstrongswan-curl.so +File: /usr/lib/debug/.build-id/b8/398572eee0749d353a030bf2fd7046b3973396.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-curl.so.debug +File: /usr/lib/debug/.build-id/b8/54e7f18af840f422455d2475127da770c2c923 120777 root:root ../../../ipsec/plugins/libstrongswan-sshkey.so +File: /usr/lib/debug/.build-id/b8/54e7f18af840f422455d2475127da770c2c923.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-sshkey.so.debug +File: /usr/lib/debug/.build-id/bb 40755 root:root +File: /usr/lib/debug/.build-id/bb/b0c73853b2a88e1bd978d0b321365bd3311eba 120777 root:root ../../../ipsec/plugins/libstrongswan-pem.so +File: /usr/lib/debug/.build-id/bb/b0c73853b2a88e1bd978d0b321365bd3311eba.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pem.so.debug +File: /usr/lib/debug/.build-id/c2 40755 root:root +File: /usr/lib/debug/.build-id/c2/33c0b8d409959af14ab2d081605189abfaa596 120777 root:root ../../../ipsec/plugins/libstrongswan-fips-prf.so +File: /usr/lib/debug/.build-id/c2/33c0b8d409959af14ab2d081605189abfaa596.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.debug File: /usr/lib/debug/.build-id/c4 40755 root:root -File: /usr/lib/debug/.build-id/c4/4b8eca0a038df6d7ee734d1320d1b3407707f4 120777 root:root ../../../strongswan/ipsec/xfrmi -File: /usr/lib/debug/.build-id/c4/4b8eca0a038df6d7ee734d1320d1b3407707f4.debug 120777 root:root ../../usr/lib/strongswan/ipsec/xfrmi.debug +File: /usr/lib/debug/.build-id/c4/a6f450db158982a6bb99273d70b5416521c4d1 120777 root:root ../../../ipsec/plugins/libstrongswan-ctr.so +File: /usr/lib/debug/.build-id/c4/a6f450db158982a6bb99273d70b5416521c4d1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ctr.so.debug +File: /usr/lib/debug/.build-id/c5 40755 root:root +File: /usr/lib/debug/.build-id/c5/a4dde28c891069a1d89831e3036ac4caa0190a 120777 root:root ../../../../sbin/swanctl +File: /usr/lib/debug/.build-id/c5/a4dde28c891069a1d89831e3036ac4caa0190a.debug 120777 root:root ../../usr/sbin/swanctl.debug +File: /usr/lib/debug/.build-id/c6 40755 root:root +File: /usr/lib/debug/.build-id/c6/efaebaf5b91baa8469f89bf6b0b6be44d1087a 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-tls.so +File: /usr/lib/debug/.build-id/c6/efaebaf5b91baa8469f89bf6b0b6be44d1087a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-tls.so.debug +File: /usr/lib/debug/.build-id/c7 40755 root:root +File: /usr/lib/debug/.build-id/c7/38cee3f8cff78f8ad1e8bf31754e4048cdd9c2 120777 root:root ../../../ipsec/plugins/libstrongswan-gmp.so +File: /usr/lib/debug/.build-id/c7/38cee3f8cff78f8ad1e8bf31754e4048cdd9c2.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gmp.so.debug +File: /usr/lib/debug/.build-id/cb 40755 root:root +File: /usr/lib/debug/.build-id/cb/1209b578954001a0414c3961c50ff2bca24d86 120777 root:root ../../../ipsec/plugins/libstrongswan-gcm.so +File: /usr/lib/debug/.build-id/cb/1209b578954001a0414c3961c50ff2bca24d86.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gcm.so.debug +File: /usr/lib/debug/.build-id/cb/77ccf411ed0f67f43d10af0e8fb27d689ce843 120777 root:root ../../../ipsec/plugins/libstrongswan-agent.so +File: /usr/lib/debug/.build-id/cb/77ccf411ed0f67f43d10af0e8fb27d689ce843.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-agent.so.debug +File: /usr/lib/debug/.build-id/cd 40755 root:root +File: /usr/lib/debug/.build-id/cd/dfd01bf8616507bf34773e53d10105c8ab9796 120777 root:root ../../../ipsec/plugins/libstrongswan-tnc-tnccs.so +File: /usr/lib/debug/.build-id/cd/dfd01bf8616507bf34773e53d10105c8ab9796.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug +File: /usr/lib/debug/.build-id/d8 40755 root:root +File: /usr/lib/debug/.build-id/d8/b38f9e03e1a1ff238640419db2b4989f98f763 120777 root:root ../../../ipsec/plugins/libstrongswan-updown.so +File: /usr/lib/debug/.build-id/d8/b38f9e03e1a1ff238640419db2b4989f98f763.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-updown.so.debug +File: /usr/lib/debug/.build-id/d8/b78e445781f8fd1a2a7292ab82e1849d9f34d1 120777 root:root ../../../ipsec/plugins/libstrongswan-pubkey.so +File: /usr/lib/debug/.build-id/d8/b78e445781f8fd1a2a7292ab82e1849d9f34d1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pubkey.so.debug +File: /usr/lib/debug/.build-id/da 40755 root:root +File: /usr/lib/debug/.build-id/da/5afb80998e8e07d7694449bbc9244c0872352c 120777 root:root ../../../ipsec/plugins/libstrongswan-attr.so +File: /usr/lib/debug/.build-id/da/5afb80998e8e07d7694449bbc9244c0872352c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-attr.so.debug File: /usr/lib/debug/.build-id/db 40755 root:root -File: /usr/lib/debug/.build-id/db/17e79b07517fab74ff2f728019c29973003f4f 120777 root:root ../../../ipsec/plugins/libstrongswan-gmp.so -File: /usr/lib/debug/.build-id/db/17e79b07517fab74ff2f728019c29973003f4f.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-gmp.so.debug -File: /usr/lib/debug/.build-id/dd 40755 root:root -File: /usr/lib/debug/.build-id/dd/3c6d75c424be3a76a8d19ec89855e866445430 120777 root:root ../../../ipsec/plugins/libstrongswan-openssl.so -File: /usr/lib/debug/.build-id/dd/3c6d75c424be3a76a8d19ec89855e866445430.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-openssl.so.debug +File: /usr/lib/debug/.build-id/db/e24a1be76b460a16c6d4e9c391b7e48557edfb 120777 root:root ../../../strongswan/ipsec/starter +File: /usr/lib/debug/.build-id/db/e24a1be76b460a16c6d4e9c391b7e48557edfb.debug 120777 root:root ../../usr/lib/strongswan/ipsec/starter.debug File: /usr/lib/debug/.build-id/df 40755 root:root -File: /usr/lib/debug/.build-id/df/050d3a310b8c4f1934bb1aa2bfff773a7d68d1 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs1.so -File: /usr/lib/debug/.build-id/df/050d3a310b8c4f1934bb1aa2bfff773a7d68d1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs1.so.debug +File: /usr/lib/debug/.build-id/df/2ad90ffbfd679be344b54ac329615d3aee10a1 120777 root:root ../../../ipsec/plugins/libstrongswan-drbg.so +File: /usr/lib/debug/.build-id/df/2ad90ffbfd679be344b54ac329615d3aee10a1.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-drbg.so.debug File: /usr/lib/debug/.build-id/e6 40755 root:root @@ -1909,12 +1911,13 @@ File: /usr/lib/debug/.build-id/e6/247c5df550d8997f8e6956d9bb5a0c09dbfa01.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-aes.so.debug -File: /usr/lib/debug/.build-id/e6/5b1a5cbdc7fe6e22180b3e8f0da10859fb43b8 120777 root:root ../../../ipsec/plugins/libstrongswan-pubkey.so -File: /usr/lib/debug/.build-id/e6/5b1a5cbdc7fe6e22180b3e8f0da10859fb43b8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pubkey.so.debug -File: /usr/lib/debug/.build-id/e6/6d4d95bfc0368e8281f58620f874441e2fb66a 120777 root:root ../../../ipsec/plugins/libstrongswan-hmac.so -File: /usr/lib/debug/.build-id/e6/6d4d95bfc0368e8281f58620f874441e2fb66a.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-hmac.so.debug -File: /usr/lib/debug/.build-id/eb 40755 root:root -File: /usr/lib/debug/.build-id/eb/377c172e94bf64c4cf71db24417886720cf948 120777 root:root ../../../ipsec/plugins/libstrongswan-vici.so -File: /usr/lib/debug/.build-id/eb/377c172e94bf64c4cf71db24417886720cf948.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-vici.so.debug +File: /usr/lib/debug/.build-id/e6/be882b40334cf76c7d98bca6f55fcb2b6d26d8 120777 root:root ../../../ipsec/plugins/libstrongswan-addrblock.so +File: /usr/lib/debug/.build-id/e6/be882b40334cf76c7d98bca6f55fcb2b6d26d8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-addrblock.so.debug +File: /usr/lib/debug/.build-id/e7 40755 root:root +File: /usr/lib/debug/.build-id/e7/a5cbabbd685654470520bde571500b2d662290 120777 root:root ../../../ipsec/plugins/libstrongswan-xauth-generic.so +File: /usr/lib/debug/.build-id/e7/a5cbabbd685654470520bde571500b2d662290.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so.debug File: /usr/lib/debug/.build-id/ec 40755 root:root -File: /usr/lib/debug/.build-id/ec/37e1273cde73d6570999ae6dd84443c8fd5724 120777 root:root ../../../ipsec/plugins/libstrongswan-stroke.so -File: /usr/lib/debug/.build-id/ec/37e1273cde73d6570999ae6dd84443c8fd5724.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-stroke.so.debug +File: /usr/lib/debug/.build-id/ec/c9feca8d9af0033623127c7778c3644af0d0cc 120777 root:root ../../../ipsec/plugins/libstrongswan-pkcs8.so +File: /usr/lib/debug/.build-id/ec/c9feca8d9af0033623127c7778c3644af0d0cc.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-pkcs8.so.debug +File: /usr/lib/debug/.build-id/ee 40755 root:root +File: /usr/lib/debug/.build-id/ee/e676fa777dd7ee52ca24a8a2df4fd9151b479b 120777 root:root ../../../ipsec/plugins/libstrongswan-kernel-pfkey.so +File: /usr/lib/debug/.build-id/ee/e676fa777dd7ee52ca24a8a2df4fd9151b479b.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug File: /usr/lib/debug/.build-id/f4 40755 root:root @@ -1922,34 +1925,37 @@ File: /usr/lib/debug/.build-id/f4/a20fe559fe3c6d25a81f7de3dd34ae9a9f927c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-random.so.debug -File: /usr/lib/debug/.build-id/f5 40755 root:root -File: /usr/lib/debug/.build-id/f5/8f57fb5aacc873b5ea5ad3d29405498b41e3a5 120777 root:root ../../../ipsec/plugins/libstrongswan-ldap.so -File: /usr/lib/debug/.build-id/f5/8f57fb5aacc873b5ea5ad3d29405498b41e3a5.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-ldap.so.debug File: /usr/lib/debug/.build-id/f8 40755 root:root -File: /usr/lib/debug/.build-id/f8/b66f55545aba4aa2dcf821bfee7895e5015362 120777 root:root ../../../ipsec/libtls.so.0.0.0 -File: /usr/lib/debug/.build-id/f8/b66f55545aba4aa2dcf821bfee7895e5015362.debug 120777 root:root ../../usr/lib/ipsec/libtls.so.0.0.0.debug +File: /usr/lib/debug/.build-id/f8/1aa93b39a5497b61b05e5cf79a7b92dc7fb882 120777 root:root ../../../strongswan/pki +File: /usr/lib/debug/.build-id/f8/1aa93b39a5497b61b05e5cf79a7b92dc7fb882.debug 120777 root:root ../../usr/lib/strongswan/pki.debug +File: /usr/lib/debug/.build-id/fa 40755 root:root +File: /usr/lib/debug/.build-id/fa/f9a084603de92f328e0c24c9b1007dd48684a8 120777 root:root ../../../ipsec/plugins/libstrongswan-revocation.so +File: /usr/lib/debug/.build-id/fa/f9a084603de92f328e0c24c9b1007dd48684a8.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-revocation.so.debug +File: /usr/lib/debug/.build-id/fc 40755 root:root +File: /usr/lib/debug/.build-id/fc/e1040b2faedffcf240736b9892eba60239b14c 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-mschapv2.so +File: /usr/lib/debug/.build-id/fc/e1040b2faedffcf240736b9892eba60239b14c.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug File: /usr/lib/debug/.build-id/fd 40755 root:root -File: /usr/lib/debug/.build-id/fd/dadc82ce0e8fc266af990efac666b43fa0c497 120777 root:root ../../../ipsec/plugins/libstrongswan-eap-sim.so -File: /usr/lib/debug/.build-id/fd/dadc82ce0e8fc266af990efac666b43fa0c497.debug 120777 root:root ../../usr/lib/ipsec/plugins/libstrongswan-eap-sim.so.debug +File: /usr/lib/debug/.build-id/fd/4a4d28d7fac900bd03e56fd1067cd5c5146c5c 120777 root:root ../../../ipsec/libradius.so.0.0.0 +File: /usr/lib/debug/.build-id/fd/4a4d28d7fac900bd03e56fd1067cd5c5146c5c.debug 120777 root:root ../../usr/lib/ipsec/libradius.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec 40755 root:root -File: /usr/lib/debug/usr/lib/ipsec/libcharon.so.0.0.0.debug 100644 root:root 5584fc874bf46823eda57bf1ae69e167 +File: /usr/lib/debug/usr/lib/ipsec/libcharon.so.0.0.0.debug 100644 root:root f75f2a4b207493df6b97889002c930ba File: /usr/lib/debug/usr/lib/ipsec/libcharon.so.0.debug 120777 root:root libcharon.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libcharon.so.debug 120777 root:root libcharon.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libpttls.so.0.0.0.debug 100644 root:root cfa73f82ad926736524020d01833ac72 +File: /usr/lib/debug/usr/lib/ipsec/libpttls.so.0.0.0.debug 100644 root:root c2fdc336e7604d241bf7767155312981 File: /usr/lib/debug/usr/lib/ipsec/libpttls.so.0.debug 120777 root:root libpttls.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libpttls.so.debug 120777 root:root libpttls.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libradius.so.0.0.0.debug 100644 root:root 195c83c6cfbf28b244017d5e15f0b3e9 +File: /usr/lib/debug/usr/lib/ipsec/libradius.so.0.0.0.debug 100644 root:root 0408c42889431006cb5b2e1e80713fe2 File: /usr/lib/debug/usr/lib/ipsec/libradius.so.0.debug 120777 root:root libradius.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libradius.so.debug 120777 root:root libradius.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libsimaka.so.0.0.0.debug 100644 root:root abfb53b7808e61fb5506473795398d0f +File: /usr/lib/debug/usr/lib/ipsec/libsimaka.so.0.0.0.debug 100644 root:root d308bb7d1dd70fe190ddbdd3c0019872 File: /usr/lib/debug/usr/lib/ipsec/libsimaka.so.0.debug 120777 root:root libsimaka.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libsimaka.so.debug 120777 root:root libsimaka.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libstrongswan.so.0.0.0.debug 100644 root:root 7cd55b63f4e84239d3ddcbff19ba39ca +File: /usr/lib/debug/usr/lib/ipsec/libstrongswan.so.0.0.0.debug 100644 root:root 2014c97880a45879a99fe4d75d8f7232 File: /usr/lib/debug/usr/lib/ipsec/libstrongswan.so.0.debug 120777 root:root libstrongswan.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libstrongswan.so.debug 120777 root:root libstrongswan.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libtls.so.0.0.0.debug 100644 root:root fb85099ccfd03f4689efd5bcf6577219 +File: /usr/lib/debug/usr/lib/ipsec/libtls.so.0.0.0.debug 100644 root:root 3ba7aa238e5956a0c7b85d80a7d67ba5 File: /usr/lib/debug/usr/lib/ipsec/libtls.so.0.debug 120777 root:root libtls.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libtls.so.debug 120777 root:root libtls.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libtnccs.so.0.0.0.debug 100644 root:root 881b791b3c153b912b544112bc7b52e5 +File: /usr/lib/debug/usr/lib/ipsec/libtnccs.so.0.0.0.debug 100644 root:root c6dae2fddea08557d07ce1c69faae693 File: /usr/lib/debug/usr/lib/ipsec/libtnccs.so.0.debug 120777 root:root libtnccs.so.0.0.0.debug File: /usr/lib/debug/usr/lib/ipsec/libtnccs.so.debug 120777 root:root libtnccs.so.0.0.0.debug -File: /usr/lib/debug/usr/lib/ipsec/libvici.so.0.0.0.debug 100644 root:root ca494563a3a164e9321bb94f8ea7b0fc +File: /usr/lib/debug/usr/lib/ipsec/libvici.so.0.0.0.debug 100644 root:root 0ae02d40f5365aefd1b057023b91fefb File: /usr/lib/debug/usr/lib/ipsec/libvici.so.0.debug 120777 root:root libvici.so.0.0.0.debug @@ -1957,80 +1963,80 @@ File: /usr/lib/debug/usr/lib/ipsec/plugins 40755 root:root -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-addrblock.so.debug 100644 root:root 61902bc58f96744f31fe59682ae0b7b5 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-aes.so.debug 100644 root:root fc3ad3ff4802f4b63c4adbf2df030486 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-agent.so.debug 100644 root:root c67d6783ac66357f53ce554468e32908 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-attr.so.debug 100644 root:root dd45be9c657f2e91ba09e18dde23d438 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ccm.so.debug 100644 root:root a7f54b6eb02886144bde934f6a1382e7 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-cmac.so.debug 100644 root:root 2c6d406e54c59e1148a72e8a690ae81c -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-constraints.so.debug 100644 root:root 3706adc68f64ef42e889b3297707c155 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-counters.so.debug 100644 root:root e1edc980704e959d6dcf5ce617ff0d30 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ctr.so.debug 100644 root:root 66602a32e6813eda5bc6ddaf9bf05382 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-curl.so.debug 100644 root:root 36f431eacc54ca4e780ff98882713c1e -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-curve25519.so.debug 100644 root:root f25cd216cb2185cdc233c76e87c267b8 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-des.so.debug 100644 root:root 26806465e9cc9c7ad1ce8005e364d622 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-dhcp.so.debug 100644 root:root 17ec2a0cdf731752db82551e0460c9b2 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-dnskey.so.debug 100644 root:root edcb3969caa4b8a1df409c20cfda83d2 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-drbg.so.debug 100644 root:root a98d7c1894b1ee364a15d02e7b4a6f31 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so.debug 100644 root:root 0bc666d3ecb9a19a26fa547368cb45e9 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so.debug 100644 root:root e463c12ddbc6b1a82efde32e31933b63 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so.debug 100644 root:root 285eed46bb4d36384ab2d71caf89a740 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so.debug 100644 root:root e94aae434a754e752c5d17df3c2ce3c2 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug 100644 root:root f0a8d6be96e4a3f5ee690738500b1769 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so.debug 100644 root:root 2ccc1d74706639d73b4e4eca2386148c -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so.debug 100644 root:root b53abf3595ba4e9d0ae640af1eac3f31 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so.debug 100644 root:root 41d73e79116ddccd46b6234864b9e030 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so.debug 100644 root:root fe0d7800927a24de2973969daf24c331 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so.debug 100644 root:root cd53f938a795b3dcd02634981282225d -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-farp.so.debug 100644 root:root cbf95d2e9701fb10ee281d50939de447 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.debug 100644 root:root c80e7fe1598e235dd0a375139aa59ff3 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-gcm.so.debug 100644 root:root 17e3baf1fd1256d129ff45ae69cb9c1f -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-gmp.so.debug 100644 root:root 81e89e44ad4f21bd5b4225409ceb7e53 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ha.so.debug 100644 root:root 8c7e680c5def8cf81cfa86168c61d3cb -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-hmac.so.debug 100644 root:root dac838ee2c3b736ad01d6547f997cc81 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.debug 100644 root:root 4ca226f6ff248f0ed6e612beb8fcaa65 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug 100644 root:root 5892909114fbadeaa6a011fd53611eba -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ldap.so.debug 100644 root:root ac388530b0649c2987681dab84c6b871 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-md5.so.debug 100644 root:root 338b4cc638077c1b86035a477811fba1 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-medcli.so.debug 100644 root:root 7fa5c5cbcb1312f245cb4d3007a75f0c -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-mgf1.so.debug 100644 root:root 12bc93d489d5646659a4b26c4c7e23a6 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-nonce.so.debug 100644 root:root d645bf5163794f2e394d1f5531c804d7 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ntru.so.debug 100644 root:root e3e6927efd42cbdbc9a235debebf44b7 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-openssl.so.debug 100644 root:root 2867884284ca2aeae8914b97d467086c -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-padlock.so.debug 100644 root:root 3e6f7c4efce97f4b361f44ae403ced72 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pem.so.debug 100644 root:root 43a9561b07033c8e012d71c19d9ea44d -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pgp.so.debug 100644 root:root ae33fc3d498ef1b6dc73a7dc499f883a -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so.debug 100644 root:root 750a96217ac821b29e4a971f5a0a64e9 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so.debug 100644 root:root a00c55f107e67d890d83b9955512d996 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so.debug 100644 root:root 98630e98984aea9c921e7a170f6867ea -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so.debug 100644 root:root 2c080d27d573490e88e1234c5a1a546d -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so.debug 100644 root:root 72d3d8e51033eea34483a5fb4d9c5719 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pubkey.so.debug 100644 root:root d7a875625262b2c45c6622b8de424976 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-random.so.debug 100644 root:root bfe74f59b37909f1de2d10a53f948371 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-rc2.so.debug 100644 root:root 1e38280afcdc8a6fee9947ce91252ecb -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-resolve.so.debug 100644 root:root 6c7608a49576921f3157d178837a8fb3 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-revocation.so.debug 100644 root:root a1c71566298ab74a448c1c96e1488ed5 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sha1.so.debug 100644 root:root 6688e310bddf864787100b46ca0bd5e4 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sha2.so.debug 100644 root:root 9063f5d7bc6bdb2cc832a49226dc7c60 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-smp.so.debug 100644 root:root 85dbf6fa5632f6e191bd6e497c3b7d7c -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-socket-default.so.debug 100644 root:root aca6a6614ccf96e8c18138353de201a0 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sql.so.debug 100644 root:root b84fd79ff8493f390c6e90304613f181 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sshkey.so.debug 100644 root:root 9da92095e3b2ca067670f32349aff9b1 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-stroke.so.debug 100644 root:root 551a88ef697d643b1ed77a29a7c5156d -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug 100644 root:root e0c9c8452338f51031bda38caa8f751d -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-updown.so.debug 100644 root:root b2e5dd6db887b95748911f4c9537729e -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-vici.so.debug 100644 root:root b0591271d51d15da389a3f0eb5229742 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-x509.so.debug 100644 root:root d3d9aa89f29cff9eb68b49372d40297c -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so.debug 100644 root:root 2687a94a651ec19c3ea068e0cbb89164 -File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-xcbc.so.debug 100644 root:root bb50b7340bbaa6924b8ca5611bed4a3c +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-addrblock.so.debug 100644 root:root fd9b8593391ca7e8196ade09c4f0610c +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-aes.so.debug 100644 root:root 5571e44d1c623f7481919c870b405475 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-agent.so.debug 100644 root:root 90888d15c4886cd1caa747cd4492993c +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-attr.so.debug 100644 root:root 5d25bf863609dda18a2748e5c33afb32 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ccm.so.debug 100644 root:root 786c5a5c01d78f5d7ca7900b34bf5ee7 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-cmac.so.debug 100644 root:root ce4070df2882ceac309e5453b5955127 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-constraints.so.debug 100644 root:root 20b60c06adba3fc9359eb66c72b266fa +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-counters.so.debug 100644 root:root c6e6d07b42a40ea8db11127637b4f90e +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ctr.so.debug 100644 root:root 55d5eb9de6774ac6824ca3d248fa1921 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-curl.so.debug 100644 root:root e9a0efc05f4358a34acc8072df6257e8 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-curve25519.so.debug 100644 root:root e7c2cdb04c73ea37f1211e20407d8f53 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-des.so.debug 100644 root:root 5fdeeb2c5f2436ea36095498850f13f6 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-dhcp.so.debug 100644 root:root 448608fd7b7f916362070751505dfc14 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-dnskey.so.debug 100644 root:root c3e5c240a160a6f259948c7c01bd90c9 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-drbg.so.debug 100644 root:root b60c50ddb7e3b1bdd7a3d9482a1b4559 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-aka.so.debug 100644 root:root c136c5a954ca30769a552ef0d8d7d86a +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-gtc.so.debug 100644 root:root 73957c8a171ed6fc019423873156b6a1 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-identity.so.debug 100644 root:root a31f4bb819e7eeea0f581d0c7b18b7d3 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-md5.so.debug 100644 root:root 1139d0d80b6f314fe4ad08379d16be01 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-mschapv2.so.debug 100644 root:root c19f0cd924cace39c2ec4c739b41d04a +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so.debug 100644 root:root 5a91b537d9185f3c567006d38fe17c19 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-sim.so.debug 100644 root:root 0b6d4b33e962f2334a9be3cfda082ace +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-tls.so.debug 100644 root:root 00f5c003a6aef137ed5a103cf7672cb3 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-tnc.so.debug 100644 root:root 91c55b19e5a7bb23b386e4ef06386fca +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-eap-ttls.so.debug 100644 root:root 25c0fc72b3c0809ff79731bcbbaed783 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-farp.so.debug 100644 root:root f45407eb43840bd3b4ad9610b7250554 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-fips-prf.so.debug 100644 root:root 4e8d17507d4b1f9d1d36cd8c8d04c508 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-gcm.so.debug 100644 root:root a4fc0c590b92a28f5b6570c21efe12a6 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-gmp.so.debug 100644 root:root 37448c39e7ddc651e4e6a6b5be8564f4 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ha.so.debug 100644 root:root a7ed797a2ff68ae8684583a42c57e1d4 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-hmac.so.debug 100644 root:root e895878f63f939e7c504a9fcfb7d56d3 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so.debug 100644 root:root 9a13e23d80d4643fa14b0df0b053c003 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-kernel-pfkey.so.debug 100644 root:root 0f10713f8c96218b59b76e24d8094c2f +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ldap.so.debug 100644 root:root 53262006b5cc2a55ae9eb643378b35d5 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-md5.so.debug 100644 root:root faabc2cb473f4f53a9ed00e2304e2806 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-medcli.so.debug 100644 root:root 9b740a73ba54887bc8d0bef8c3828a75 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-mgf1.so.debug 100644 root:root 084eb2e8674194daa93af971b8d0ce11 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-nonce.so.debug 100644 root:root 8d4f51bb3d968bbfdfba85f8bcdbf06d +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-ntru.so.debug 100644 root:root 53b64a8a59924d77edac40b8b9cc52fb +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-openssl.so.debug 100644 root:root ebde82033cf51d0270ca767001928afd +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-padlock.so.debug 100644 root:root 38f432e75a4cfe52a71d5c1705cb0439 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pem.so.debug 100644 root:root 892f20416f739d491d22a4789d1bcea3 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pgp.so.debug 100644 root:root 39175f23209cf87e76d428eae2d06e00 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs1.so.debug 100644 root:root 205a3461445cc318b880f4d425ed7af4 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs11.so.debug 100644 root:root c11ca7d6a3aec21bf6a1aeab06c1d90a +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs12.so.debug 100644 root:root a76e2742605e80872483d49698938ead +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs7.so.debug 100644 root:root bbec86dcb17f73aa49eb99d938a93eb2 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pkcs8.so.debug 100644 root:root 73ec1e0468ae884fbe91109faef7c6d7 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-pubkey.so.debug 100644 root:root 81c9dd4e51b526364d028d4c4fbbba57 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-random.so.debug 100644 root:root 4e0d59dd525725bfcbb036be461b3521 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-rc2.so.debug 100644 root:root 30ae591035f1dc1e9b5a8d533028577e +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-resolve.so.debug 100644 root:root 40c4eeb1d2565b5d8a07748c90b7d8f9 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-revocation.so.debug 100644 root:root 77f2a2ef7c3623b06c2f2f7612d71f54 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sha1.so.debug 100644 root:root 2b6cfa490afc8ab64a1e63b1b1cece95 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sha2.so.debug 100644 root:root 3f7cd349677f4a7fbd2fc71556b93c13 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-smp.so.debug 100644 root:root 0c7776339a7274d8071025b38b5a6280 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-socket-default.so.debug 100644 root:root 9852799cafa7a527f5fb00dac1e9bec1 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sql.so.debug 100644 root:root f31ad807e54b1b13c8a5405b846e585f +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-sshkey.so.debug 100644 root:root 78a0bfbf3e2f1cecf82d5593251e7081 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-stroke.so.debug 100644 root:root 53ca1ca1685867eb4cb24538b5d188fb +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-tnc-tnccs.so.debug 100644 root:root 98b80f0b37d9df1f60428bf8070e3f05 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-updown.so.debug 100644 root:root e6c16c9279ae84b95e642b59eff689f0 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-vici.so.debug 100644 root:root 8a1a28054a08e5aeb72f1672af99114b +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-x509.so.debug 100644 root:root 14f1c305d9cb4789900b5c38bfd54b72 +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-xauth-generic.so.debug 100644 root:root 14de8ef257d11643767acedfd9a4b91b +File: /usr/lib/debug/usr/lib/ipsec/plugins/libstrongswan-xcbc.so.debug 100644 root:root 4cd385b2abe4cb3367a1eefa1d02c75c File: /usr/lib/debug/usr/lib/strongswan 40755 root:root File: /usr/lib/debug/usr/lib/strongswan/ipsec 40755 root:root -File: /usr/lib/debug/usr/lib/strongswan/ipsec/_copyright.debug 100644 root:root 1bf15ddf4f2e7d078ee3f7119d14fb4c -File: /usr/lib/debug/usr/lib/strongswan/ipsec/charon.debug 100644 root:root 41e2960aac5e361423dc07c339d6e5dd -File: /usr/lib/debug/usr/lib/strongswan/ipsec/scepclient.debug 100644 root:root 1d792e2e0a0cc0f83c8f89223ab98ec9 -File: /usr/lib/debug/usr/lib/strongswan/ipsec/starter.debug 100644 root:root f4635f3d69912afa65e4cb9c3064b22f -File: /usr/lib/debug/usr/lib/strongswan/ipsec/stroke.debug 100644 root:root 36ae302d210da38fb74231345c67b8d4 -File: /usr/lib/debug/usr/lib/strongswan/ipsec/xfrmi.debug 100644 root:root 5b4708dd46a55fd41e6747404508b377 -File: /usr/lib/debug/usr/lib/strongswan/pki.debug 100644 root:root 4c8e70ffe516ff4f9cd5afcc451ff025 -File: /usr/lib/debug/usr/lib/strongswan/pt-tls-client.debug 100644 root:root 7b4f3c589c24183708a83d231b6353f8 -File: /usr/lib/debug/usr/sbin/charon-cmd.debug 100644 root:root df678fddd684e0dd66a48cb34925820a -File: /usr/lib/debug/usr/sbin/swanctl.debug 100644 root:root 410ac5750ce5f1da2bc959b386387c0d +File: /usr/lib/debug/usr/lib/strongswan/ipsec/_copyright.debug 100644 root:root 8bff0181c8654c2851b8b5e8187ebdf8 +File: /usr/lib/debug/usr/lib/strongswan/ipsec/charon.debug 100644 root:root df65131497024ce6a9e99613bd0eb753 +File: /usr/lib/debug/usr/lib/strongswan/ipsec/scepclient.debug 100644 root:root 02801704f083783ce230c39e5657aaf6 +File: /usr/lib/debug/usr/lib/strongswan/ipsec/starter.debug 100644 root:root c4aa4395fc77f271e130447156d4736c +File: /usr/lib/debug/usr/lib/strongswan/ipsec/stroke.debug 100644 root:root 53c84831e84ffac65cfe687bb79a009e +File: /usr/lib/debug/usr/lib/strongswan/ipsec/xfrmi.debug 100644 root:root bd13e049063c519b2288cca4652ad4db +File: /usr/lib/debug/usr/lib/strongswan/pki.debug 100644 root:root a92fe6f1d037353d1bc33090c3fe9f91 +File: /usr/lib/debug/usr/lib/strongswan/pt-tls-client.debug 100644 root:root 4bf80a2c9b5e165d8dda181e3f44d7ab +File: /usr/lib/debug/usr/sbin/charon-cmd.debug 100644 root:root 9cb3e74cfed5393a3cda2b799b16eb22 +File: /usr/lib/debug/usr/sbin/swanctl.debug 100644 root:root bb9e52329df85c3c50e21b2573b41a2f File: /usr/src/debug/strongswan-5.8.4 40755 root:root @@ -3371,2 +3377,2 @@ File: /usr/src/debug/strongswan-5.8.4/src/xfrmi/xfrmi.c 100644 root:root 835fb2f6d2e151bc4f0694828f6bc10c -RPMIdentity: 6c54450b8e1ef80a33294d868aa2a0dc +RPMIdentity: 85bd39d892fe009cc15c7cebb92929a3 --- strongswan-testing-5.8.4-alt5.noarch.rpm.repo 2020-07-20 14:41:46.000000000 +0000 +++ strongswan-testing-5.8.4-alt5.noarch.rpm.hasher 2021-07-25 12:26:22.813485438 +0000 @@ -9739,3 +9739,3 @@ File: /usr/share/doc/strongswan-5.8.4/testing 40755 root:root -File: /usr/share/doc/strongswan-5.8.4/testing/Makefile 100644 root:root 811d0d3d16dba10bbe85b55a2dc5453a +File: /usr/share/doc/strongswan-5.8.4/testing/Makefile 100644 root:root 1b3c4f2d55f1913fdf26cb6755530903 File: /usr/share/doc/strongswan-5.8.4/testing/README 100644 root:root 6c17c375b856ba23efafc12894b779c9 @@ -19472,2 +19472,2 @@ File: /usr/share/doc/strongswan-5.8.4/testing/tests/tnc/tnccs-dynamic/test.conf 100644 root:root 7f0be84040ac8c81190c5c276ad44113 -RPMIdentity: ecf6fbc69b68d416f0fa13c530d3ae87 +RPMIdentity: da51500061b6fc6468960cdc6f2da2c3