Mock Version: 2.12 Mock Version: 2.12 Mock Version: 2.12 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/strongswan.spec'], chrootPath='/var/lib/mock/f34-build-30678557-4199699/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/strongswan.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1634688000 Wrote: /builddir/build/SRPMS/strongswan-5.9.4-1.fc34.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/strongswan.spec'], chrootPath='/var/lib/mock/f34-build-30678557-4199699/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/strongswan.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1634688000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.TdrE6f + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf strongswan-5.9.4 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/strongswan-5.9.4.tar.bz2 + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd strongswan-5.9.4 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #0 (strongswan-5.9.1-runtime-dir.patch): + echo 'Patch #0 (strongswan-5.9.1-runtime-dir.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file init/systemd-starter/strongswan-starter.service.in Patch #1 (strongswan-5.6.0-uintptr_t.patch): + echo 'Patch #1 (strongswan-5.6.0-uintptr_t.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/libstrongswan/utils/utils/memory.h Patch #3 (strongswan-5.6.2-CVE-2018-5388.patch): + echo 'Patch #3 (strongswan-5.6.2-CVE-2018-5388.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file src/libcharon/plugins/stroke/stroke_socket.c Hunk #1 succeeded at 633 (offset 5 lines). + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.RGOsev + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.9.4 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2021-10-18 09:46:49.000000000 +0000 +++ ./configure 2021-10-21 03:41:16.394943011 +0000 @@ -2949,7 +2949,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2021-10-21 03:41:16.394943011 +0000 +++ ./configure 2021-10-21 03:41:16.427945826 +0000 @@ -11900,7 +11900,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="sed -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -28421,7 +28421,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --with-ipsec-script=strongswan --sysconfdir=/etc/strongswan --with-ipsecdir=/usr/libexec/strongswan --bindir=/usr/libexec/strongswan --with-ipseclibdir=/usr/lib64/strongswan --with-piddir=/run/strongswan --with-nm-ca-dir=/etc/strongswan/ipsec.d/cacerts/ --enable-bypass-lan --enable-tss-trousers --enable-nm --enable-systemd --enable-openssl --enable-unity --enable-ctr --enable-ccm --enable-gcm --enable-chapoly --enable-md4 --enable-gcrypt --enable-newhope --enable-xauth-eap --enable-xauth-pam --enable-xauth-noauth --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-tls --enable-eap-ttls --enable-eap-peap --enable-eap-mschapv2 --enable-eap-tnc --enable-eap-sim --enable-eap-sim-file --enable-eap-aka --enable-eap-aka-3gpp --enable-eap-aka-3gpp2 --enable-eap-dynamic --enable-eap-radius --enable-ext-auth --enable-ipseckey --enable-pkcs11 --enable-tpm --enable-farp --enable-dhcp --enable-ha --enable-led --enable-sql --enable-sqlite --enable-tnc-ifmap --enable-tnc-pdp --enable-tnc-imc --enable-tnc-imv --enable-tnccs-20 --enable-tnccs-11 --enable-tnccs-dynamic --enable-imc-test --enable-imv-test --enable-imc-scanner --enable-imv-scanner --enable-imc-attestation --enable-imv-attestation --enable-imv-os --enable-imc-os --enable-imc-swid --enable-imv-swid --enable-imc-swima --enable-imv-swima --enable-imc-hcd --enable-imv-hcd --enable-curl --enable-cmd --enable-acert --enable-aikgen --enable-vici --enable-swanctl --enable-duplicheck --enable-aesni --enable-kernel-libipsec --with-capabilities=libcap CPPFLAGS=-DSTARTER_ALLOW_NON_ROOT configure: WARNING: unrecognized options: --enable-imc-swid, --enable-imv-swid checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '1000' is supported by ustar format... yes checking whether GID '425' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for x86_64-redhat-linux-gnu-pkg-config... /usr/bin/x86_64-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /usr/bin/sed checking configured UDP ports (500, 4500)... ok checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 11906: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /usr/bin/grep -E checking for gawk... (cached) gawk checking for flex... no checking for lex... no checking for bison... no checking for byacc... no checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.9 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.9/site-packages checking for python extension module directory... ${exec_prefix}/lib64/python3.9/site-packages checking for perl... no checking for gperf... no checking gperf len type... not found checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for chown... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for explicit_bzero... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking x86/x64 target... yes checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for xml... yes checking for systemd system unit directory... /usr/lib/systemd/system checking for systemd... yes checking for sd_listen_fds_with_names... yes checking for Tspi_Context_Create in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for tss2_sys... yes checking for tss2_esys... yes checking for json... yes checking for sqlite3_open in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for nm... yes checking for D-Bus policy directory... ${prefix}/share/dbus-1/system.d checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking version from Git repository... 5.9.4 checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-starter/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/wolfssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/botan/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/drbg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating src/xfrmi/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --enable-imc-swid, --enable-imv-swid strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite libcharon: ipseckey attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan farp stroke vici sql updown eap-identity eap-sim eap-sim-file eap-aka eap-aka-3gpp eap-aka-3gpp2 eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp dhcp ha ext-auth led duplicheck unity counters libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic libtpmtss: tpm + for p in bypass-lan + echo -e '\ncharon.plugins.bypass-lan.load := no' + make -j6 make all-recursive make[1]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4' Making all in src make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src' Making all in . make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src' Making all in include make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/include' Making all in libstrongswan make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make all-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' Making all in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o library.lo library.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c library.c -fPIC -DPIC -o .libs/library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o library.c: In function 'hash': library.c:236:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 236 | return chunk_hash(chunk_create(key, strlen(key))); | ^~~ | | | char * In file included from networking/host.h:28, from networking/host_resolver.h:24, from library.h:102, from library.c:17: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o asn1/asn1.lo asn1/asn1.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o asn1/oid.lo asn1/oid.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o asn1/asn1.c: In function 'asn1_from_time': asn1/asn1.c:508:28: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 508 | formatted_time.ptr = buf; | ^ asn1/asn1.c: At top level: asn1/asn1.c:917:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 917 | { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ | ^~~~~~~~~ asn1/asn1.c:917:14: note: (near initialization for 'timeObjects[0].name') asn1/asn1.c:918:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 918 | { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ | ^~~~~~~~~ asn1/asn1.c:918:14: note: (near initialization for 'timeObjects[1].name') asn1/asn1.c:919:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 919 | { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ asn1/asn1.c:919:14: note: (near initialization for 'timeObjects[2].name') asn1/asn1.c:920:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 920 | { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ asn1/asn1.c:920:14: note: (near initialization for 'timeObjects[3].name') asn1/asn1.c:921:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 921 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ asn1/asn1.c:921:14: note: (near initialization for 'timeObjects[4].name') asn1/oid.c:13:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 13 | {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:13:43: note: (near initialization for 'oid_names[0].name') asn1/oid.c:14:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 14 | { 0x82, 0, 1, 1, "" }, /* 1 */ | ^~ asn1/oid.c:14:43: note: (near initialization for 'oid_names[1].name') asn1/oid.c:15:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 15 | { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:15:43: note: (near initialization for 'oid_names[2].name') asn1/oid.c:16:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 16 | { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:16:43: note: (near initialization for 'oid_names[3].name') asn1/oid.c:17:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 17 | { 0x0A, 0, 1, 4, "" }, /* 4 */ | ^~ asn1/oid.c:17:43: note: (near initialization for 'oid_names[4].name') asn1/oid.c:18:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 18 | { 0x07, 0, 1, 5, "" }, /* 5 */ | ^~ asn1/oid.c:18:43: note: (near initialization for 'oid_names[5].name') asn1/oid.c:19:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 19 | { 0x14, 0, 0, 6, "ND" }, /* 6 */ | ^~~~ asn1/oid.c:19:43: note: (near initialization for 'oid_names[6].name') asn1/oid.c:20:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 20 | {0x09, 18, 1, 0, "data" }, /* 7 */ | ^~~~~~ asn1/oid.c:20:43: note: (near initialization for 'oid_names[7].name') asn1/oid.c:21:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 21 | { 0x92, 0, 1, 1, "" }, /* 8 */ | ^~ asn1/oid.c:21:43: note: (near initialization for 'oid_names[8].name') asn1/oid.c:22:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 22 | { 0x26, 0, 1, 2, "" }, /* 9 */ | ^~ asn1/oid.c:22:43: note: (near initialization for 'oid_names[9].name') asn1/oid.c:23:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 23 | { 0x89, 0, 1, 3, "" }, /* 10 */ | ^~ asn1/oid.c:23:43: note: (near initialization for 'oid_names[10].name') asn1/oid.c:24:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 24 | { 0x93, 0, 1, 4, "" }, /* 11 */ | ^~ asn1/oid.c:24:43: note: (near initialization for 'oid_names[11].name') asn1/oid.c:25:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 25 | { 0xF2, 0, 1, 5, "" }, /* 12 */ | ^~ asn1/oid.c:25:43: note: (near initialization for 'oid_names[12].name') asn1/oid.c:26:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 26 | { 0x2C, 0, 1, 6, "" }, /* 13 */ | ^~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o asn1/oid.c:26:43: note: (near initialization for 'oid_names[13].name') asn1/oid.c:27:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 27 | { 0x64, 0, 1, 7, "pilot" }, /* 14 */ | ^~~~~~~ asn1/oid.c:27:43: note: (near initialization for 'oid_names[14].name') asn1/oid.c:28:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 28 | { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:28:43: note: (near initialization for 'oid_names[15].name') asn1/oid.c:29:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 29 | { 0x01, 17, 0, 9, "UID" }, /* 16 */ | ^~~~~ asn1/oid.c:29:43: note: (near initialization for 'oid_names[16].name') asn1/oid.c:30:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 30 | { 0x19, 0, 0, 9, "DC" }, /* 17 */ | ^~~~ asn1/oid.c:30:43: note: (near initialization for 'oid_names[17].name') asn1/oid.c:31:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 31 | {0x55, 70, 1, 0, "X.500" }, /* 18 */ | ^~~~~~~ asn1/oid.c:31:43: note: (near initialization for 'oid_names[18].name') asn1/oid.c:32:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 32 | { 0x04, 42, 1, 1, "X.509" }, /* 19 */ | ^~~~~~~ asn1/oid.c:32:43: note: (near initialization for 'oid_names[19].name') asn1/oid.c:33:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 33 | { 0x03, 21, 0, 2, "CN" }, /* 20 */ | ^~~~ asn1/oid.c:33:43: note: (near initialization for 'oid_names[20].name') asn1/oid.c:34:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 34 | { 0x04, 22, 0, 2, "SN" }, /* 21 */ | ^~~~ asn1/oid.c:34:43: note: (near initialization for 'oid_names[21].name') asn1/oid.c:35:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | { 0x05, 23, 0, 2, "serialNumber" }, /* 22 */ | ^~~~~~~~~~~~~~ asn1/oid.c:35:43: note: (near initialization for 'oid_names[22].name') asn1/oid.c:36:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 36 | { 0x06, 24, 0, 2, "C" }, /* 23 */ | ^~~ asn1/oid.c:36:43: note: (near initialization for 'oid_names[23].name') asn1/oid.c:37:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 37 | { 0x07, 25, 0, 2, "L" }, /* 24 */ | ^~~ asn1/oid.c:37:43: note: (near initialization for 'oid_names[24].name') asn1/oid.c:38:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 38 | { 0x08, 26, 0, 2, "ST" }, /* 25 */ | ^~~~ asn1/oid.c:38:43: note: (near initialization for 'oid_names[25].name') asn1/oid.c:39:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 39 | { 0x09, 27, 0, 2, "STREET" }, /* 26 */ | ^~~~~~~~ asn1/oid.c:39:43: note: (near initialization for 'oid_names[26].name') asn1/oid.c:40:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 40 | { 0x0A, 28, 0, 2, "O" }, /* 27 */ | ^~~ asn1/oid.c:40:43: note: (near initialization for 'oid_names[27].name') asn1/oid.c:41:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 41 | { 0x0B, 29, 0, 2, "OU" }, /* 28 */ | ^~~~ asn1/oid.c:41:43: note: (near initialization for 'oid_names[28].name') asn1/oid.c:42:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 42 | { 0x0C, 30, 0, 2, "T" }, /* 29 */ | ^~~ asn1/oid.c:42:43: note: (near initialization for 'oid_names[29].name') asn1/oid.c:43:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 43 | { 0x0D, 31, 0, 2, "D" }, /* 30 */ | ^~~ asn1/oid.c:43:43: note: (near initialization for 'oid_names[30].name') asn1/oid.c:44:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 44 | { 0x10, 32, 0, 2, "postalAddress" }, /* 31 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:44:43: note: (near initialization for 'oid_names[31].name') asn1/oid.c:45:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 45 | { 0x11, 33, 0, 2, "postalCode" }, /* 32 */ | ^~~~~~~~~~~~ asn1/oid.c:45:43: note: (near initialization for 'oid_names[32].name') asn1/oid.c:46:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 46 | { 0x24, 34, 0, 2, "userCertificate" }, /* 33 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:46:43: note: (near initialization for 'oid_names[33].name') asn1/oid.c:47:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 47 | { 0x29, 35, 0, 2, "N" }, /* 34 */ | ^~~ asn1/oid.c:47:43: note: (near initialization for 'oid_names[34].name') asn1/oid.c:48:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 48 | { 0x2A, 36, 0, 2, "G" }, /* 35 */ | ^~~ asn1/oid.c:48:43: note: (near initialization for 'oid_names[35].name') asn1/oid.c:49:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 49 | { 0x2B, 37, 0, 2, "I" }, /* 36 */ | ^~~ asn1/oid.c:49:43: note: (near initialization for 'oid_names[36].name') asn1/oid.c:50:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 50 | { 0x2D, 38, 0, 2, "ID" }, /* 37 */ | ^~~~ asn1/oid.c:50:43: note: (near initialization for 'oid_names[37].name') asn1/oid.c:51:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 51 | { 0x2E, 39, 0, 2, "dnQualifier" }, /* 38 */ | ^~~~~~~~~~~~~ asn1/oid.c:51:43: note: (near initialization for 'oid_names[38].name') asn1/oid.c:52:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 52 | { 0x36, 40, 0, 2, "dmdName" }, /* 39 */ | ^~~~~~~~~ asn1/oid.c:52:43: note: (near initialization for 'oid_names[39].name') asn1/oid.c:53:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 53 | { 0x41, 41, 0, 2, "pseudonym" }, /* 40 */ | ^~~~~~~~~~~ asn1/oid.c:53:43: note: (near initialization for 'oid_names[40].name') asn1/oid.c:54:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 54 | { 0x48, 0, 0, 2, "role" }, /* 41 */ | ^~~~~~ asn1/oid.c:54:43: note: (near initialization for 'oid_names[41].name') asn1/oid.c:55:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 55 | { 0x1D, 0, 1, 1, "id-ce" }, /* 42 */ | ^~~~~~~ asn1/oid.c:55:43: note: (near initialization for 'oid_names[42].name') asn1/oid.c:56:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 56 | { 0x09, 44, 0, 2, "subjectDirectoryAttrs" }, /* 43 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:56:43: note: (near initialization for 'oid_names[43].name') asn1/oid.c:57:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 57 | { 0x0E, 45, 0, 2, "subjectKeyIdentifier" }, /* 44 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:57:43: note: (near initialization for 'oid_names[44].name') asn1/oid.c:58:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 58 | { 0x0F, 46, 0, 2, "keyUsage" }, /* 45 */ | ^~~~~~~~~~ asn1/oid.c:58:43: note: (near initialization for 'oid_names[45].name') asn1/oid.c:59:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 59 | { 0x10, 47, 0, 2, "privateKeyUsagePeriod" }, /* 46 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:59:43: note: (near initialization for 'oid_names[46].name') asn1/oid.c:60:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 60 | { 0x11, 48, 0, 2, "subjectAltName" }, /* 47 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:60:43: note: (near initialization for 'oid_names[47].name') asn1/oid.c:61:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 61 | { 0x12, 49, 0, 2, "issuerAltName" }, /* 48 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:61:43: note: (near initialization for 'oid_names[48].name') asn1/oid.c:62:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 62 | { 0x13, 50, 0, 2, "basicConstraints" }, /* 49 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:62:43: note: (near initialization for 'oid_names[49].name') asn1/oid.c:63:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 63 | { 0x14, 51, 0, 2, "crlNumber" }, /* 50 */ | ^~~~~~~~~~~ asn1/oid.c:63:43: note: (near initialization for 'oid_names[50].name') asn1/oid.c:64:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 64 | { 0x15, 52, 0, 2, "reasonCode" }, /* 51 */ | ^~~~~~~~~~~~ asn1/oid.c:64:43: note: (near initialization for 'oid_names[51].name') asn1/oid.c:65:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 65 | { 0x17, 53, 0, 2, "holdInstructionCode" }, /* 52 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:65:43: note: (near initialization for 'oid_names[52].name') asn1/oid.c:66:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 66 | { 0x18, 54, 0, 2, "invalidityDate" }, /* 53 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:66:43: note: (near initialization for 'oid_names[53].name') asn1/oid.c:67:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 67 | { 0x1B, 55, 0, 2, "deltaCrlIndicator" }, /* 54 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:67:43: note: (near initialization for 'oid_names[54].name') asn1/oid.c:68:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 68 | { 0x1C, 56, 0, 2, "issuingDistributionPoint" }, /* 55 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:68:43: note: (near initialization for 'oid_names[55].name') asn1/oid.c:69:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 69 | { 0x1D, 57, 0, 2, "certificateIssuer" }, /* 56 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:69:43: note: (near initialization for 'oid_names[56].name') asn1/oid.c:70:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 70 | { 0x1E, 58, 0, 2, "nameConstraints" }, /* 57 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:70:43: note: (near initialization for 'oid_names[57].name') asn1/oid.c:71:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 71 | { 0x1F, 59, 0, 2, "crlDistributionPoints" }, /* 58 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:71:43: note: (near initialization for 'oid_names[58].name') asn1/oid.c:72:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 72 | { 0x20, 61, 1, 2, "certificatePolicies" }, /* 59 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:72:43: note: (near initialization for 'oid_names[59].name') asn1/oid.c:73:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 73 | { 0x00, 0, 0, 3, "anyPolicy" }, /* 60 */ | ^~~~~~~~~~~ asn1/oid.c:73:43: note: (near initialization for 'oid_names[60].name') asn1/oid.c:74:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 74 | { 0x21, 62, 0, 2, "policyMappings" }, /* 61 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:74:43: note: (near initialization for 'oid_names[61].name') asn1/oid.c:75:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 75 | { 0x23, 63, 0, 2, "authorityKeyIdentifier" }, /* 62 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:75:43: note: (near initialization for 'oid_names[62].name') asn1/oid.c:76:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 76 | { 0x24, 64, 0, 2, "policyConstraints" }, /* 63 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:76:43: note: (near initialization for 'oid_names[63].name') asn1/oid.c:77:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 77 | { 0x25, 66, 1, 2, "extendedKeyUsage" }, /* 64 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:77:43: note: (near initialization for 'oid_names[64].name') asn1/oid.c:78:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 78 | { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 65 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:78:43: note: (near initialization for 'oid_names[65].name') asn1/oid.c:79:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 79 | { 0x2E, 67, 0, 2, "freshestCRL" }, /* 66 */ | ^~~~~~~~~~~~~ asn1/oid.c:79:43: note: (near initialization for 'oid_names[66].name') asn1/oid.c:80:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 80 | { 0x36, 68, 0, 2, "inhibitAnyPolicy" }, /* 67 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:80:43: note: (near initialization for 'oid_names[67].name') asn1/oid.c:81:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 81 | { 0x37, 69, 0, 2, "targetInformation" }, /* 68 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:81:43: note: (near initialization for 'oid_names[68].name') asn1/oid.c:82:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 82 | { 0x38, 0, 0, 2, "noRevAvail" }, /* 69 */ | ^~~~~~~~~~~~ asn1/oid.c:82:43: note: (near initialization for 'oid_names[69].name') asn1/oid.c:83:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 83 | {0x2A, 202, 1, 0, "" }, /* 70 */ | ^~ asn1/oid.c:83:43: note: (near initialization for 'oid_names[70].name') asn1/oid.c:84:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 84 | { 0x83, 83, 1, 1, "" }, /* 71 */ | ^~ asn1/oid.c:84:43: note: (near initialization for 'oid_names[71].name') asn1/oid.c:85:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 85 | { 0x08, 0, 1, 2, "jp" }, /* 72 */ | ^~~~ asn1/oid.c:85:43: note: (near initialization for 'oid_names[72].name') asn1/oid.c:86:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 86 | { 0x8C, 0, 1, 3, "" }, /* 73 */ | ^~ asn1/oid.c:86:43: note: (near initialization for 'oid_names[73].name') asn1/oid.c:87:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 87 | { 0x9A, 0, 1, 4, "" }, /* 74 */ | ^~ asn1/oid.c:87:43: note: (near initialization for 'oid_names[74].name') asn1/oid.c:88:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 88 | { 0x4B, 0, 1, 5, "" }, /* 75 */ | ^~ asn1/oid.c:88:43: note: (near initialization for 'oid_names[75].name') asn1/oid.c:89:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 89 | { 0x3D, 0, 1, 6, "" }, /* 76 */ | ^~ asn1/oid.c:89:43: note: (near initialization for 'oid_names[76].name') asn1/oid.c:90:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 90 | { 0x01, 0, 1, 7, "security" }, /* 77 */ | ^~~~~~~~~~ asn1/oid.c:90:43: note: (near initialization for 'oid_names[77].name') asn1/oid.c:91:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 91 | { 0x01, 0, 1, 8, "algorithm" }, /* 78 */ | ^~~~~~~~~~~ asn1/oid.c:91:43: note: (near initialization for 'oid_names[78].name') asn1/oid.c:92:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 92 | { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 79 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:92:43: note: (near initialization for 'oid_names[79].name') asn1/oid.c:93:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 93 | { 0x02, 81, 0, 10, "camellia128-cbc" }, /* 80 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:93:43: note: (near initialization for 'oid_names[80].name') asn1/oid.c:94:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 94 | { 0x03, 82, 0, 10, "camellia192-cbc" }, /* 81 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:94:43: note: (near initialization for 'oid_names[81].name') asn1/oid.c:95:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 95 | { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 82 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:95:43: note: (near initialization for 'oid_names[82].name') asn1/oid.c:96:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 96 | { 0x86, 0, 1, 1, "" }, /* 83 */ | ^~ asn1/oid.c:96:43: note: (near initialization for 'oid_names[83].name') asn1/oid.c:97:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 97 | { 0x48, 0, 1, 2, "us" }, /* 84 */ | ^~~~ asn1/oid.c:97:43: note: (near initialization for 'oid_names[84].name') asn1/oid.c:98:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 98 | { 0x86, 161, 1, 3, "" }, /* 85 */ | ^~ asn1/oid.c:98:43: note: (near initialization for 'oid_names[85].name') asn1/oid.c:99:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 99 | { 0xF6, 91, 1, 4, "" }, /* 86 */ | ^~ asn1/oid.c:99:43: note: (near initialization for 'oid_names[86].name') asn1/oid.c:100:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 100 | { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 87 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:100:43: note: (near initialization for 'oid_names[87].name') asn1/oid.c:101:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 101 | { 0x07, 0, 1, 6, "Entrust" }, /* 88 */ | ^~~~~~~~~ asn1/oid.c:101:43: note: (near initialization for 'oid_names[88].name') asn1/oid.c:102:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 102 | { 0x41, 0, 1, 7, "nsn-ce" }, /* 89 */ | ^~~~~~~~ asn1/oid.c:102:43: note: (near initialization for 'oid_names[89].name') asn1/oid.c:103:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 103 | { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 90 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:103:43: note: (near initialization for 'oid_names[90].name') asn1/oid.c:104:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 104 | { 0xF7, 0, 1, 4, "" }, /* 91 */ | ^~ asn1/oid.c:104:43: note: (near initialization for 'oid_names[91].name') asn1/oid.c:105:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 105 | { 0x0D, 0, 1, 5, "RSADSI" }, /* 92 */ | ^~~~~~~~ asn1/oid.c:105:43: note: (near initialization for 'oid_names[92].name') asn1/oid.c:106:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 106 | { 0x01, 149, 1, 6, "PKCS" }, /* 93 */ | ^~~~~~ asn1/oid.c:106:43: note: (near initialization for 'oid_names[93].name') asn1/oid.c:107:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 107 | { 0x01, 107, 1, 7, "PKCS-1" }, /* 94 */ | ^~~~~~~~ asn1/oid.c:107:43: note: (near initialization for 'oid_names[94].name') asn1/oid.c:108:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 108 | { 0x01, 96, 0, 8, "rsaEncryption" }, /* 95 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:108:43: note: (near initialization for 'oid_names[95].name') asn1/oid.c:109:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 109 | { 0x02, 97, 0, 8, "md2WithRSAEncryption" }, /* 96 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:109:43: note: (near initialization for 'oid_names[96].name') asn1/oid.c:110:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 110 | { 0x04, 98, 0, 8, "md5WithRSAEncryption" }, /* 97 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:110:43: note: (near initialization for 'oid_names[97].name') asn1/oid.c:111:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 111 | { 0x05, 99, 0, 8, "sha-1WithRSAEncryption" }, /* 98 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:111:43: note: (near initialization for 'oid_names[98].name') asn1/oid.c:112:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 112 | { 0x07, 100, 0, 8, "id-RSAES-OAEP" }, /* 99 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:112:43: note: (near initialization for 'oid_names[99].name') asn1/oid.c:113:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 113 | { 0x08, 101, 0, 8, "id-mgf1" }, /* 100 */ | ^~~~~~~~~ asn1/oid.c:113:43: note: (near initialization for 'oid_names[100].name') asn1/oid.c:114:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 114 | { 0x09, 102, 0, 8, "id-pSpecified" }, /* 101 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:114:43: note: (near initialization for 'oid_names[101].name') asn1/oid.c:115:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 115 | { 0x0A, 103, 0, 8, "RSASSA-PSS" }, /* 102 */ | ^~~~~~~~~~~~ asn1/oid.c:115:43: note: (near initialization for 'oid_names[102].name') asn1/oid.c:116:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 116 | { 0x0B, 104, 0, 8, "sha256WithRSAEncryption" }, /* 103 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:116:43: note: (near initialization for 'oid_names[103].name') asn1/oid.c:117:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 117 | { 0x0C, 105, 0, 8, "sha384WithRSAEncryption" }, /* 104 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:117:43: note: (near initialization for 'oid_names[104].name') asn1/oid.c:118:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 118 | { 0x0D, 106, 0, 8, "sha512WithRSAEncryption" }, /* 105 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:118:43: note: (near initialization for 'oid_names[105].name') asn1/oid.c:119:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 119 | { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 106 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:119:43: note: (near initialization for 'oid_names[106].name') asn1/oid.c:120:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 120 | { 0x05, 112, 1, 7, "PKCS-5" }, /* 107 */ | ^~~~~~~~ asn1/oid.c:120:43: note: (near initialization for 'oid_names[107].name') asn1/oid.c:121:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 121 | { 0x03, 109, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 108 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:121:43: note: (near initialization for 'oid_names[108].name') asn1/oid.c:122:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 122 | { 0x0A, 110, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 109 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:122:43: note: (near initialization for 'oid_names[109].name') asn1/oid.c:123:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 123 | { 0x0C, 111, 0, 8, "id-PBKDF2" }, /* 110 */ | ^~~~~~~~~~~ asn1/oid.c:123:43: note: (near initialization for 'oid_names[110].name') asn1/oid.c:124:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 124 | { 0x0D, 0, 0, 8, "id-PBES2" }, /* 111 */ | ^~~~~~~~~~ asn1/oid.c:124:43: note: (near initialization for 'oid_names[111].name') asn1/oid.c:125:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 125 | { 0x07, 119, 1, 7, "PKCS-7" }, /* 112 */ | ^~~~~~~~ asn1/oid.c:125:43: note: (near initialization for 'oid_names[112].name') asn1/oid.c:126:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 126 | { 0x01, 114, 0, 8, "data" }, /* 113 */ | ^~~~~~ asn1/oid.c:126:43: note: (near initialization for 'oid_names[113].name') asn1/oid.c:127:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 0x02, 115, 0, 8, "signedData" }, /* 114 */ | ^~~~~~~~~~~~ asn1/oid.c:127:43: note: (near initialization for 'oid_names[114].name') asn1/oid.c:128:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 0x03, 116, 0, 8, "envelopedData" }, /* 115 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:128:43: note: (near initialization for 'oid_names[115].name') asn1/oid.c:129:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 0x04, 117, 0, 8, "signedAndEnvelopedData" }, /* 116 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:129:43: note: (near initialization for 'oid_names[116].name') asn1/oid.c:130:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 130 | { 0x05, 118, 0, 8, "digestedData" }, /* 117 */ | ^~~~~~~~~~~~~~ asn1/oid.c:130:43: note: (near initialization for 'oid_names[117].name') asn1/oid.c:131:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 131 | { 0x06, 0, 0, 8, "encryptedData" }, /* 118 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:131:43: note: (near initialization for 'oid_names[118].name') asn1/oid.c:132:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 132 | { 0x09, 133, 1, 7, "PKCS-9" }, /* 119 */ | ^~~~~~~~ asn1/oid.c:132:43: note: (near initialization for 'oid_names[119].name') asn1/oid.c:133:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 133 | { 0x01, 121, 0, 8, "E" }, /* 120 */ | ^~~ asn1/oid.c:133:43: note: (near initialization for 'oid_names[120].name') asn1/oid.c:134:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 134 | { 0x02, 122, 0, 8, "unstructuredName" }, /* 121 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:134:43: note: (near initialization for 'oid_names[121].name') asn1/oid.c:135:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 135 | { 0x03, 123, 0, 8, "contentType" }, /* 122 */ | ^~~~~~~~~~~~~ asn1/oid.c:135:43: note: (near initialization for 'oid_names[122].name') asn1/oid.c:136:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 136 | { 0x04, 124, 0, 8, "messageDigest" }, /* 123 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:136:43: note: (near initialization for 'oid_names[123].name') asn1/oid.c:137:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 137 | { 0x05, 125, 0, 8, "signingTime" }, /* 124 */ | ^~~~~~~~~~~~~ asn1/oid.c:137:43: note: (near initialization for 'oid_names[124].name') asn1/oid.c:138:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 138 | { 0x06, 126, 0, 8, "counterSignature" }, /* 125 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:138:43: note: (near initialization for 'oid_names[125].name') asn1/oid.c:139:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 139 | { 0x07, 127, 0, 8, "challengePassword" }, /* 126 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:139:43: note: (near initialization for 'oid_names[126].name') asn1/oid.c:140:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 140 | { 0x08, 128, 0, 8, "unstructuredAddress" }, /* 127 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:140:43: note: (near initialization for 'oid_names[127].name') asn1/oid.c:141:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 141 | { 0x0E, 129, 0, 8, "extensionRequest" }, /* 128 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:141:43: note: (near initialization for 'oid_names[128].name') asn1/oid.c:142:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 142 | { 0x0F, 130, 0, 8, "S/MIME Capabilities" }, /* 129 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:142:43: note: (near initialization for 'oid_names[129].name') asn1/oid.c:143:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 143 | { 0x16, 0, 1, 8, "certTypes" }, /* 130 */ | ^~~~~~~~~~~ asn1/oid.c:143:43: note: (near initialization for 'oid_names[130].name') asn1/oid.c:144:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 144 | { 0x01, 132, 0, 9, "X.509" }, /* 131 */ | ^~~~~~~ asn1/oid.c:144:43: note: (near initialization for 'oid_names[131].name') asn1/oid.c:145:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 145 | { 0x02, 0, 0, 9, "SDSI" }, /* 132 */ | ^~~~~~ asn1/oid.c:145:43: note: (near initialization for 'oid_names[132].name') asn1/oid.c:146:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 146 | { 0x0c, 0, 1, 7, "PKCS-12" }, /* 133 */ | ^~~~~~~~~ asn1/oid.c:146:43: note: (near initialization for 'oid_names[133].name') asn1/oid.c:147:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 147 | { 0x01, 141, 1, 8, "pbeIds" }, /* 134 */ | ^~~~~~~~ asn1/oid.c:147:43: note: (near initialization for 'oid_names[134].name') asn1/oid.c:148:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 148 | { 0x01, 136, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 135 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:148:43: note: (near initialization for 'oid_names[135].name') asn1/oid.c:149:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 149 | { 0x02, 137, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 136 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:149:43: note: (near initialization for 'oid_names[136].name') asn1/oid.c:150:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 150 | { 0x03, 138, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC" }, /* 137 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:150:43: note: (near initialization for 'oid_names[137].name') asn1/oid.c:151:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 151 | { 0x04, 139, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC" }, /* 138 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:151:43: note: (near initialization for 'oid_names[138].name') asn1/oid.c:152:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 152 | { 0x05, 140, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 139 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:152:43: note: (near initialization for 'oid_names[139].name') asn1/oid.c:153:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 153 | { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 140 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:153:43: note: (near initialization for 'oid_names[140].name') asn1/oid.c:154:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 154 | { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 141 */ | ^~~~~~~~~~~ asn1/oid.c:154:43: note: (near initialization for 'oid_names[141].name') asn1/oid.c:155:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 155 | { 0x01, 0, 1, 9, "bagIds" }, /* 142 */ | ^~~~~~~~ asn1/oid.c:155:43: note: (near initialization for 'oid_names[142].name') asn1/oid.c:156:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 156 | { 0x01, 144, 0, 10, "keyBag" }, /* 143 */ | ^~~~~~~~ asn1/oid.c:156:43: note: (near initialization for 'oid_names[143].name') asn1/oid.c:157:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 157 | { 0x02, 145, 0, 10, "pkcs8ShroudedKeyBag" }, /* 144 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:157:43: note: (near initialization for 'oid_names[144].name') asn1/oid.c:158:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 158 | { 0x03, 146, 0, 10, "certBag" }, /* 145 */ | ^~~~~~~~~ asn1/oid.c:158:43: note: (near initialization for 'oid_names[145].name') asn1/oid.c:159:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 159 | { 0x04, 147, 0, 10, "crlBag" }, /* 146 */ | ^~~~~~~~ asn1/oid.c:159:43: note: (near initialization for 'oid_names[146].name') asn1/oid.c:160:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 160 | { 0x05, 148, 0, 10, "secretBag" }, /* 147 */ | ^~~~~~~~~~~ asn1/oid.c:160:43: note: (near initialization for 'oid_names[147].name') asn1/oid.c:161:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 161 | { 0x06, 0, 0, 10, "safeContentsBag" }, /* 148 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:161:43: note: (near initialization for 'oid_names[148].name') asn1/oid.c:162:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 162 | { 0x02, 159, 1, 6, "digestAlgorithm" }, /* 149 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:162:43: note: (near initialization for 'oid_names[149].name') asn1/oid.c:163:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 163 | { 0x02, 151, 0, 7, "md2" }, /* 150 */ | ^~~~~ asn1/oid.c:163:43: note: (near initialization for 'oid_names[150].name') asn1/oid.c:164:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 164 | { 0x05, 152, 0, 7, "md5" }, /* 151 */ | ^~~~~ asn1/oid.c:164:43: note: (near initialization for 'oid_names[151].name') asn1/oid.c:165:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 165 | { 0x07, 153, 0, 7, "hmacWithSHA1" }, /* 152 */ | ^~~~~~~~~~~~~~ asn1/oid.c:165:43: note: (near initialization for 'oid_names[152].name') asn1/oid.c:166:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 166 | { 0x08, 154, 0, 7, "hmacWithSHA224" }, /* 153 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:166:43: note: (near initialization for 'oid_names[153].name') asn1/oid.c:167:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 167 | { 0x09, 155, 0, 7, "hmacWithSHA256" }, /* 154 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:167:43: note: (near initialization for 'oid_names[154].name') asn1/oid.c:168:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 168 | { 0x0A, 156, 0, 7, "hmacWithSHA384" }, /* 155 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:168:43: note: (near initialization for 'oid_names[155].name') asn1/oid.c:169:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 169 | { 0x0B, 157, 0, 7, "hmacWithSHA512" }, /* 156 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:169:43: note: (near initialization for 'oid_names[156].name') asn1/oid.c:170:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 170 | { 0x0C, 158, 0, 7, "hmacWithSHA512-224" }, /* 157 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:170:43: note: (near initialization for 'oid_names[157].name') asn1/oid.c:171:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 171 | { 0x0D, 0, 0, 7, "hmacWithSHA512-256" }, /* 158 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:171:43: note: (near initialization for 'oid_names[158].name') asn1/oid.c:172:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 172 | { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 159 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:172:43: note: (near initialization for 'oid_names[159].name') asn1/oid.c:173:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 173 | { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 160 */ | ^~~~~~~~~~~~~~ asn1/oid.c:173:43: note: (near initialization for 'oid_names[160].name') asn1/oid.c:174:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 174 | { 0xCE, 0, 1, 3, "" }, /* 161 */ | ^~ asn1/oid.c:174:43: note: (near initialization for 'oid_names[161].name') asn1/oid.c:175:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 175 | { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 162 */ | ^~~~~~~~~~~~ asn1/oid.c:175:43: note: (near initialization for 'oid_names[162].name') asn1/oid.c:176:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 0x02, 165, 1, 5, "id-publicKeyType" }, /* 163 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:176:43: note: (near initialization for 'oid_names[163].name') asn1/oid.c:177:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 164 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:177:43: note: (near initialization for 'oid_names[164].name') asn1/oid.c:178:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 0x03, 195, 1, 5, "ellipticCurve" }, /* 165 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:178:43: note: (near initialization for 'oid_names[165].name') asn1/oid.c:179:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 0x00, 187, 1, 6, "c-TwoCurve" }, /* 166 */ | ^~~~~~~~~~~~ asn1/oid.c:179:43: note: (near initialization for 'oid_names[166].name') asn1/oid.c:180:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 0x01, 168, 0, 7, "c2pnb163v1" }, /* 167 */ | ^~~~~~~~~~~~ asn1/oid.c:180:43: note: (near initialization for 'oid_names[167].name') asn1/oid.c:181:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 181 | { 0x02, 169, 0, 7, "c2pnb163v2" }, /* 168 */ | ^~~~~~~~~~~~ asn1/oid.c:181:43: note: (near initialization for 'oid_names[168].name') asn1/oid.c:182:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 0x03, 170, 0, 7, "c2pnb163v3" }, /* 169 */ | ^~~~~~~~~~~~ asn1/oid.c:182:43: note: (near initialization for 'oid_names[169].name') asn1/oid.c:183:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 183 | { 0x04, 171, 0, 7, "c2pnb176w1" }, /* 170 */ | ^~~~~~~~~~~~ asn1/oid.c:183:43: note: (near initialization for 'oid_names[170].name') asn1/oid.c:184:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 184 | { 0x05, 172, 0, 7, "c2tnb191v1" }, /* 171 */ | ^~~~~~~~~~~~ asn1/oid.c:184:43: note: (near initialization for 'oid_names[171].name') asn1/oid.c:185:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 185 | { 0x06, 173, 0, 7, "c2tnb191v2" }, /* 172 */ | ^~~~~~~~~~~~ asn1/oid.c:185:43: note: (near initialization for 'oid_names[172].name') asn1/oid.c:186:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 186 | { 0x07, 174, 0, 7, "c2tnb191v3" }, /* 173 */ | ^~~~~~~~~~~~ asn1/oid.c:186:43: note: (near initialization for 'oid_names[173].name') asn1/oid.c:187:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 187 | { 0x08, 175, 0, 7, "c2onb191v4" }, /* 174 */ | ^~~~~~~~~~~~ asn1/oid.c:187:43: note: (near initialization for 'oid_names[174].name') asn1/oid.c:188:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 188 | { 0x09, 176, 0, 7, "c2onb191v5" }, /* 175 */ | ^~~~~~~~~~~~ asn1/oid.c:188:43: note: (near initialization for 'oid_names[175].name') asn1/oid.c:189:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 189 | { 0x0A, 177, 0, 7, "c2pnb208w1" }, /* 176 */ | ^~~~~~~~~~~~ asn1/oid.c:189:43: note: (near initialization for 'oid_names[176].name') asn1/oid.c:190:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 190 | { 0x0B, 178, 0, 7, "c2tnb239v1" }, /* 177 */ | ^~~~~~~~~~~~ asn1/oid.c:190:43: note: (near initialization for 'oid_names[177].name') asn1/oid.c:191:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 191 | { 0x0C, 179, 0, 7, "c2tnb239v2" }, /* 178 */ | ^~~~~~~~~~~~ asn1/oid.c:191:43: note: (near initialization for 'oid_names[178].name') asn1/oid.c:192:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 192 | { 0x0D, 180, 0, 7, "c2tnb239v3" }, /* 179 */ | ^~~~~~~~~~~~ asn1/oid.c:192:43: note: (near initialization for 'oid_names[179].name') asn1/oid.c:193:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 193 | { 0x0E, 181, 0, 7, "c2onb239v4" }, /* 180 */ | ^~~~~~~~~~~~ asn1/oid.c:193:43: note: (near initialization for 'oid_names[180].name') asn1/oid.c:194:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 194 | { 0x0F, 182, 0, 7, "c2onb239v5" }, /* 181 */ | ^~~~~~~~~~~~ asn1/oid.c:194:43: note: (near initialization for 'oid_names[181].name') asn1/oid.c:195:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 195 | { 0x10, 183, 0, 7, "c2pnb272w1" }, /* 182 */ | ^~~~~~~~~~~~ asn1/oid.c:195:43: note: (near initialization for 'oid_names[182].name') asn1/oid.c:196:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 196 | { 0x11, 184, 0, 7, "c2pnb304w1" }, /* 183 */ | ^~~~~~~~~~~~ asn1/oid.c:196:43: note: (near initialization for 'oid_names[183].name') asn1/oid.c:197:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 197 | { 0x12, 185, 0, 7, "c2tnb359v1" }, /* 184 */ | ^~~~~~~~~~~~ asn1/oid.c:197:43: note: (near initialization for 'oid_names[184].name') asn1/oid.c:198:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 198 | { 0x13, 186, 0, 7, "c2pnb368w1" }, /* 185 */ | ^~~~~~~~~~~~ asn1/oid.c:198:43: note: (near initialization for 'oid_names[185].name') asn1/oid.c:199:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 199 | { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 186 */ | ^~~~~~~~~~~~ asn1/oid.c:199:43: note: (near initialization for 'oid_names[186].name') asn1/oid.c:200:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 200 | { 0x01, 0, 1, 6, "primeCurve" }, /* 187 */ | ^~~~~~~~~~~~ asn1/oid.c:200:43: note: (near initialization for 'oid_names[187].name') asn1/oid.c:201:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 201 | { 0x01, 189, 0, 7, "prime192v1" }, /* 188 */ | ^~~~~~~~~~~~ asn1/oid.c:201:43: note: (near initialization for 'oid_names[188].name') asn1/oid.c:202:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 202 | { 0x02, 190, 0, 7, "prime192v2" }, /* 189 */ | ^~~~~~~~~~~~ asn1/oid.c:202:43: note: (near initialization for 'oid_names[189].name') asn1/oid.c:203:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 203 | { 0x03, 191, 0, 7, "prime192v3" }, /* 190 */ | ^~~~~~~~~~~~ asn1/oid.c:203:43: note: (near initialization for 'oid_names[190].name') asn1/oid.c:204:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 204 | { 0x04, 192, 0, 7, "prime239v1" }, /* 191 */ | ^~~~~~~~~~~~ asn1/oid.c:204:43: note: (near initialization for 'oid_names[191].name') asn1/oid.c:205:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 205 | { 0x05, 193, 0, 7, "prime239v2" }, /* 192 */ | ^~~~~~~~~~~~ asn1/oid.c:205:43: note: (near initialization for 'oid_names[192].name') asn1/oid.c:206:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 206 | { 0x06, 194, 0, 7, "prime239v3" }, /* 193 */ | ^~~~~~~~~~~~ asn1/oid.c:206:43: note: (near initialization for 'oid_names[193].name') asn1/oid.c:207:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 207 | { 0x07, 0, 0, 7, "prime256v1" }, /* 194 */ | ^~~~~~~~~~~~ asn1/oid.c:207:43: note: (near initialization for 'oid_names[194].name') asn1/oid.c:208:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 208 | { 0x04, 0, 1, 5, "id-ecSigType" }, /* 195 */ | ^~~~~~~~~~~~~~ asn1/oid.c:208:43: note: (near initialization for 'oid_names[195].name') asn1/oid.c:209:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 209 | { 0x01, 197, 0, 6, "ecdsa-with-SHA1" }, /* 196 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:209:43: note: (near initialization for 'oid_names[196].name') asn1/oid.c:210:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 210 | { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 197 */ | ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:210:43: note: (near initialization for 'oid_names[197].name') asn1/oid.c:211:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 211 | { 0x01, 199, 0, 7, "ecdsa-with-SHA224" }, /* 198 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:211:43: note: (near initialization for 'oid_names[198].name') asn1/oid.c:212:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 212 | { 0x02, 200, 0, 7, "ecdsa-with-SHA256" }, /* 199 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:212:43: note: (near initialization for 'oid_names[199].name') asn1/oid.c:213:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 213 | { 0x03, 201, 0, 7, "ecdsa-with-SHA384" }, /* 200 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:213:43: note: (near initialization for 'oid_names[200].name') asn1/oid.c:214:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 214 | { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 201 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:214:43: note: (near initialization for 'oid_names[201].name') asn1/oid.c:215:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 215 | {0x2B, 433, 1, 0, "" }, /* 202 */ | ^~ asn1/oid.c:215:43: note: (near initialization for 'oid_names[202].name') asn1/oid.c:216:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 216 | { 0x06, 344, 1, 1, "dod" }, /* 203 */ | ^~~~~ asn1/oid.c:216:43: note: (near initialization for 'oid_names[203].name') asn1/oid.c:217:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 217 | { 0x01, 0, 1, 2, "internet" }, /* 204 */ | ^~~~~~~~~~ asn1/oid.c:217:43: note: (near initialization for 'oid_names[204].name') asn1/oid.c:218:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 218 | { 0x04, 294, 1, 3, "private" }, /* 205 */ | ^~~~~~~~~ asn1/oid.c:218:43: note: (near initialization for 'oid_names[205].name') asn1/oid.c:219:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 219 | { 0x01, 0, 1, 4, "enterprise" }, /* 206 */ | ^~~~~~~~~~~~ asn1/oid.c:219:43: note: (near initialization for 'oid_names[206].name') asn1/oid.c:220:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 220 | { 0x82, 244, 1, 5, "" }, /* 207 */ | ^~ asn1/oid.c:220:43: note: (near initialization for 'oid_names[207].name') asn1/oid.c:221:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 221 | { 0x37, 220, 1, 6, "Microsoft" }, /* 208 */ | ^~~~~~~~~~~ asn1/oid.c:221:43: note: (near initialization for 'oid_names[208].name') asn1/oid.c:222:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 222 | { 0x0A, 213, 1, 7, "" }, /* 209 */ | ^~ asn1/oid.c:222:43: note: (near initialization for 'oid_names[209].name') asn1/oid.c:223:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 223 | { 0x03, 0, 1, 8, "" }, /* 210 */ | ^~ asn1/oid.c:223:43: note: (near initialization for 'oid_names[210].name') asn1/oid.c:224:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 224 | { 0x03, 212, 0, 9, "msSGC" }, /* 211 */ | ^~~~~~~ asn1/oid.c:224:43: note: (near initialization for 'oid_names[211].name') asn1/oid.c:225:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 225 | { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 212 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:225:43: note: (near initialization for 'oid_names[212].name') asn1/oid.c:226:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 226 | { 0x14, 217, 1, 7, "msEnrollmentInfrastructure" }, /* 213 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:226:43: note: (near initialization for 'oid_names[213].name') asn1/oid.c:227:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 227 | { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 214 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:227:43: note: (near initialization for 'oid_names[214].name') asn1/oid.c:228:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 228 | { 0x02, 216, 0, 9, "msSmartcardLogon" }, /* 215 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:228:43: note: (near initialization for 'oid_names[215].name') asn1/oid.c:229:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 229 | { 0x03, 0, 0, 9, "msUPN" }, /* 216 */ | ^~~~~~~ asn1/oid.c:229:43: note: (near initialization for 'oid_names[216].name') asn1/oid.c:230:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 230 | { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 217 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:230:43: note: (near initialization for 'oid_names[217].name') asn1/oid.c:231:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 231 | { 0x07, 219, 0, 8, "msCertTemplate" }, /* 218 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:231:43: note: (near initialization for 'oid_names[218].name') asn1/oid.c:232:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 232 | { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 219 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:232:43: note: (near initialization for 'oid_names[219].name') asn1/oid.c:233:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 233 | { 0xA0, 0, 1, 6, "" }, /* 220 */ | ^~ asn1/oid.c:233:43: note: (near initialization for 'oid_names[220].name') asn1/oid.c:234:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 234 | { 0x2A, 0, 1, 7, "ITA" }, /* 221 */ | ^~~~~ asn1/oid.c:234:43: note: (near initialization for 'oid_names[221].name') asn1/oid.c:235:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 235 | { 0x01, 223, 0, 8, "strongSwan" }, /* 222 */ | ^~~~~~~~~~~~ asn1/oid.c:235:43: note: (near initialization for 'oid_names[222].name') asn1/oid.c:236:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 236 | { 0x02, 224, 0, 8, "cps" }, /* 223 */ | ^~~~~ asn1/oid.c:236:43: note: (near initialization for 'oid_names[223].name') asn1/oid.c:237:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 237 | { 0x03, 225, 0, 8, "e-voting" }, /* 224 */ | ^~~~~~~~~~ asn1/oid.c:237:43: note: (near initialization for 'oid_names[224].name') asn1/oid.c:238:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 238 | { 0x05, 0, 1, 8, "BLISS" }, /* 225 */ | ^~~~~~~ asn1/oid.c:238:43: note: (near initialization for 'oid_names[225].name') asn1/oid.c:239:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 239 | { 0x01, 228, 1, 9, "keyType" }, /* 226 */ | ^~~~~~~~~ asn1/oid.c:239:43: note: (near initialization for 'oid_names[226].name') asn1/oid.c:240:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 240 | { 0x01, 0, 0, 10, "blissPublicKey" }, /* 227 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:240:43: note: (near initialization for 'oid_names[227].name') asn1/oid.c:241:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 241 | { 0x02, 237, 1, 9, "parameters" }, /* 228 */ | ^~~~~~~~~~~~ asn1/oid.c:241:43: note: (near initialization for 'oid_names[228].name') asn1/oid.c:242:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 242 | { 0x01, 230, 0, 10, "BLISS-I" }, /* 229 */ | ^~~~~~~~~ asn1/oid.c:242:43: note: (near initialization for 'oid_names[229].name') asn1/oid.c:243:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 243 | { 0x02, 231, 0, 10, "BLISS-II" }, /* 230 */ | ^~~~~~~~~~ asn1/oid.c:243:43: note: (near initialization for 'oid_names[230].name') asn1/oid.c:244:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 244 | { 0x03, 232, 0, 10, "BLISS-III" }, /* 231 */ | ^~~~~~~~~~~ asn1/oid.c:244:43: note: (near initialization for 'oid_names[231].name') asn1/oid.c:245:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 245 | { 0x04, 233, 0, 10, "BLISS-IV" }, /* 232 */ | ^~~~~~~~~~ asn1/oid.c:245:43: note: (near initialization for 'oid_names[232].name') asn1/oid.c:246:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 246 | { 0x05, 234, 0, 10, "BLISS-B-I" }, /* 233 */ | ^~~~~~~~~~~ asn1/oid.c:246:43: note: (near initialization for 'oid_names[233].name') asn1/oid.c:247:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 247 | { 0x06, 235, 0, 10, "BLISS-B-II" }, /* 234 */ | ^~~~~~~~~~~~ asn1/oid.c:247:43: note: (near initialization for 'oid_names[234].name') asn1/oid.c:248:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 248 | { 0x07, 236, 0, 10, "BLISS-B-III" }, /* 235 */ | ^~~~~~~~~~~~~ asn1/oid.c:248:43: note: (near initialization for 'oid_names[235].name') asn1/oid.c:249:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 249 | { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 236 */ | ^~~~~~~~~~~~ asn1/oid.c:249:43: note: (near initialization for 'oid_names[236].name') asn1/oid.c:250:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 250 | { 0x03, 0, 1, 9, "blissSigType" }, /* 237 */ | ^~~~~~~~~~~~~~ asn1/oid.c:250:43: note: (near initialization for 'oid_names[237].name') asn1/oid.c:251:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 251 | { 0x01, 239, 0, 10, "BLISS-with-SHA2-512" }, /* 238 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:251:43: note: (near initialization for 'oid_names[238].name') asn1/oid.c:252:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 252 | { 0x02, 240, 0, 10, "BLISS-with-SHA2-384" }, /* 239 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:252:43: note: (near initialization for 'oid_names[239].name') asn1/oid.c:253:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 253 | { 0x03, 241, 0, 10, "BLISS-with-SHA2-256" }, /* 240 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:253:43: note: (near initialization for 'oid_names[240].name') asn1/oid.c:254:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 254 | { 0x04, 242, 0, 10, "BLISS-with-SHA3-512" }, /* 241 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:254:43: note: (near initialization for 'oid_names[241].name') asn1/oid.c:255:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 255 | { 0x05, 243, 0, 10, "BLISS-with-SHA3-384" }, /* 242 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:255:43: note: (near initialization for 'oid_names[242].name') asn1/oid.c:256:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 256 | { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 243 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:256:43: note: (near initialization for 'oid_names[243].name') asn1/oid.c:257:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 257 | { 0x89, 251, 1, 5, "" }, /* 244 */ | ^~ asn1/oid.c:257:43: note: (near initialization for 'oid_names[244].name') asn1/oid.c:258:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 258 | { 0x31, 0, 1, 6, "" }, /* 245 */ | ^~ asn1/oid.c:258:43: note: (near initialization for 'oid_names[245].name') asn1/oid.c:259:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 259 | { 0x01, 0, 1, 7, "" }, /* 246 */ | ^~ asn1/oid.c:259:43: note: (near initialization for 'oid_names[246].name') asn1/oid.c:260:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 260 | { 0x01, 0, 1, 8, "" }, /* 247 */ | ^~ asn1/oid.c:260:43: note: (near initialization for 'oid_names[247].name') asn1/oid.c:261:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 261 | { 0x02, 0, 1, 9, "" }, /* 248 */ | ^~ asn1/oid.c:261:43: note: (near initialization for 'oid_names[248].name') asn1/oid.c:262:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 262 | { 0x02, 0, 1, 10, "" }, /* 249 */ | ^~ asn1/oid.c:262:43: note: (near initialization for 'oid_names[249].name') asn1/oid.c:263:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 263 | { 0x4B, 0, 0, 11, "TCGID" }, /* 250 */ | ^~~~~~~ asn1/oid.c:263:43: note: (near initialization for 'oid_names[250].name') asn1/oid.c:264:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 264 | { 0x97, 255, 1, 5, "" }, /* 251 */ | ^~ asn1/oid.c:264:43: note: (near initialization for 'oid_names[251].name') asn1/oid.c:265:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 265 | { 0x55, 0, 1, 6, "" }, /* 252 */ | ^~ asn1/oid.c:265:43: note: (near initialization for 'oid_names[252].name') asn1/oid.c:266:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 266 | { 0x01, 0, 1, 7, "" }, /* 253 */ | ^~ asn1/oid.c:266:43: note: (near initialization for 'oid_names[253].name') asn1/oid.c:267:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 267 | { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 254 */ | ^~~~~~~~~~~~~~ asn1/oid.c:267:43: note: (near initialization for 'oid_names[254].name') asn1/oid.c:268:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 268 | { 0xC1, 0, 1, 5, "" }, /* 255 */ | ^~ asn1/oid.c:268:43: note: (near initialization for 'oid_names[255].name') asn1/oid.c:269:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 269 | { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 256 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:269:43: note: (near initialization for 'oid_names[256].name') asn1/oid.c:270:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 270 | { 0x01, 0, 1, 7, "eess" }, /* 257 */ | ^~~~~~ asn1/oid.c:270:43: note: (near initialization for 'oid_names[257].name') asn1/oid.c:271:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 271 | { 0x01, 0, 1, 8, "eess1" }, /* 258 */ | ^~~~~~~ asn1/oid.c:271:43: note: (near initialization for 'oid_names[258].name') asn1/oid.c:272:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 272 | { 0x01, 263, 1, 9, "eess1-algs" }, /* 259 */ | ^~~~~~~~~~~~ asn1/oid.c:272:43: note: (near initialization for 'oid_names[259].name') asn1/oid.c:273:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 273 | { 0x01, 261, 0, 10, "ntru-EESS1v1-SVES" }, /* 260 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:273:43: note: (near initialization for 'oid_names[260].name') asn1/oid.c:274:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 274 | { 0x02, 262, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 261 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:274:43: note: (near initialization for 'oid_names[261].name') asn1/oid.c:275:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 275 | { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 262 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:275:43: note: (near initialization for 'oid_names[262].name') asn1/oid.c:276:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 276 | { 0x02, 293, 1, 9, "eess1-params" }, /* 263 */ | ^~~~~~~~~~~~~~ asn1/oid.c:276:43: note: (near initialization for 'oid_names[263].name') asn1/oid.c:277:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 277 | { 0x01, 265, 0, 10, "ees251ep1" }, /* 264 */ | ^~~~~~~~~~~ asn1/oid.c:277:43: note: (near initialization for 'oid_names[264].name') asn1/oid.c:278:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 278 | { 0x02, 266, 0, 10, "ees347ep1" }, /* 265 */ | ^~~~~~~~~~~ asn1/oid.c:278:43: note: (near initialization for 'oid_names[265].name') asn1/oid.c:279:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 279 | { 0x03, 267, 0, 10, "ees503ep1" }, /* 266 */ | ^~~~~~~~~~~ asn1/oid.c:279:43: note: (near initialization for 'oid_names[266].name') asn1/oid.c:280:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 280 | { 0x07, 268, 0, 10, "ees251sp2" }, /* 267 */ | ^~~~~~~~~~~ asn1/oid.c:280:43: note: (near initialization for 'oid_names[267].name') asn1/oid.c:281:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 281 | { 0x0C, 269, 0, 10, "ees251ep4" }, /* 268 */ | ^~~~~~~~~~~ asn1/oid.c:281:43: note: (near initialization for 'oid_names[268].name') asn1/oid.c:282:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 282 | { 0x0D, 270, 0, 10, "ees251ep5" }, /* 269 */ | ^~~~~~~~~~~ asn1/oid.c:282:43: note: (near initialization for 'oid_names[269].name') asn1/oid.c:283:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 283 | { 0x0E, 271, 0, 10, "ees251sp3" }, /* 270 */ | ^~~~~~~~~~~ asn1/oid.c:283:43: note: (near initialization for 'oid_names[270].name') asn1/oid.c:284:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 284 | { 0x0F, 272, 0, 10, "ees251sp4" }, /* 271 */ | ^~~~~~~~~~~ asn1/oid.c:284:43: note: (near initialization for 'oid_names[271].name') asn1/oid.c:285:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 285 | { 0x10, 273, 0, 10, "ees251sp5" }, /* 272 */ | ^~~~~~~~~~~ asn1/oid.c:285:43: note: (near initialization for 'oid_names[272].name') asn1/oid.c:286:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 286 | { 0x11, 274, 0, 10, "ees251sp6" }, /* 273 */ | ^~~~~~~~~~~ asn1/oid.c:286:43: note: (near initialization for 'oid_names[273].name') asn1/oid.c:287:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 287 | { 0x12, 275, 0, 10, "ees251sp7" }, /* 274 */ | ^~~~~~~~~~~ asn1/oid.c:287:43: note: (near initialization for 'oid_names[274].name') asn1/oid.c:288:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 288 | { 0x13, 276, 0, 10, "ees251sp8" }, /* 275 */ | ^~~~~~~~~~~ asn1/oid.c:288:43: note: (near initialization for 'oid_names[275].name') asn1/oid.c:289:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 289 | { 0x14, 277, 0, 10, "ees251sp9" }, /* 276 */ | ^~~~~~~~~~~ asn1/oid.c:289:43: note: (near initialization for 'oid_names[276].name') asn1/oid.c:290:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 290 | { 0x22, 278, 0, 10, "ees401ep1" }, /* 277 */ | ^~~~~~~~~~~ asn1/oid.c:290:43: note: (near initialization for 'oid_names[277].name') asn1/oid.c:291:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 291 | { 0x23, 279, 0, 10, "ees449ep1" }, /* 278 */ | ^~~~~~~~~~~ asn1/oid.c:291:43: note: (near initialization for 'oid_names[278].name') asn1/oid.c:292:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 292 | { 0x24, 280, 0, 10, "ees677ep1" }, /* 279 */ | ^~~~~~~~~~~ asn1/oid.c:292:43: note: (near initialization for 'oid_names[279].name') asn1/oid.c:293:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 293 | { 0x25, 281, 0, 10, "ees1087ep2" }, /* 280 */ | ^~~~~~~~~~~~ asn1/oid.c:293:43: note: (near initialization for 'oid_names[280].name') asn1/oid.c:294:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 294 | { 0x26, 282, 0, 10, "ees541ep1" }, /* 281 */ | ^~~~~~~~~~~ asn1/oid.c:294:43: note: (near initialization for 'oid_names[281].name') asn1/oid.c:295:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 295 | { 0x27, 283, 0, 10, "ees613ep1" }, /* 282 */ | ^~~~~~~~~~~ asn1/oid.c:295:43: note: (near initialization for 'oid_names[282].name') asn1/oid.c:296:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 296 | { 0x28, 284, 0, 10, "ees887ep1" }, /* 283 */ | ^~~~~~~~~~~ asn1/oid.c:296:43: note: (near initialization for 'oid_names[283].name') asn1/oid.c:297:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 297 | { 0x29, 285, 0, 10, "ees1171ep1" }, /* 284 */ | ^~~~~~~~~~~~ asn1/oid.c:297:43: note: (near initialization for 'oid_names[284].name') asn1/oid.c:298:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 298 | { 0x2A, 286, 0, 10, "ees659ep1" }, /* 285 */ | ^~~~~~~~~~~ asn1/oid.c:298:43: note: (near initialization for 'oid_names[285].name') asn1/oid.c:299:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 299 | { 0x2B, 287, 0, 10, "ees761ep1" }, /* 286 */ | ^~~~~~~~~~~ asn1/oid.c:299:43: note: (near initialization for 'oid_names[286].name') asn1/oid.c:300:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 300 | { 0x2C, 288, 0, 10, "ees1087ep1" }, /* 287 */ | ^~~~~~~~~~~~ asn1/oid.c:300:43: note: (near initialization for 'oid_names[287].name') asn1/oid.c:301:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 301 | { 0x2D, 289, 0, 10, "ees1499ep1" }, /* 288 */ | ^~~~~~~~~~~~ asn1/oid.c:301:43: note: (near initialization for 'oid_names[288].name') asn1/oid.c:302:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 302 | { 0x2E, 290, 0, 10, "ees401ep2" }, /* 289 */ | ^~~~~~~~~~~ asn1/oid.c:302:43: note: (near initialization for 'oid_names[289].name') asn1/oid.c:303:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 303 | { 0x2F, 291, 0, 10, "ees439ep1" }, /* 290 */ | ^~~~~~~~~~~ asn1/oid.c:303:43: note: (near initialization for 'oid_names[290].name') asn1/oid.c:304:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 304 | { 0x30, 292, 0, 10, "ees593ep1" }, /* 291 */ | ^~~~~~~~~~~ asn1/oid.c:304:43: note: (near initialization for 'oid_names[291].name') asn1/oid.c:305:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 305 | { 0x31, 0, 0, 10, "ees743ep1" }, /* 292 */ | ^~~~~~~~~~~ asn1/oid.c:305:43: note: (near initialization for 'oid_names[292].name') asn1/oid.c:306:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 306 | { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 293 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:306:43: note: (near initialization for 'oid_names[293].name') asn1/oid.c:307:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 307 | { 0x05, 0, 1, 3, "security" }, /* 294 */ | ^~~~~~~~~~ asn1/oid.c:307:43: note: (near initialization for 'oid_names[294].name') asn1/oid.c:308:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 308 | { 0x05, 0, 1, 4, "mechanisms" }, /* 295 */ | ^~~~~~~~~~~~ asn1/oid.c:308:43: note: (near initialization for 'oid_names[295].name') asn1/oid.c:309:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 309 | { 0x07, 341, 1, 5, "id-pkix" }, /* 296 */ | ^~~~~~~~~ asn1/oid.c:309:43: note: (near initialization for 'oid_names[296].name') asn1/oid.c:310:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 310 | { 0x01, 302, 1, 6, "id-pe" }, /* 297 */ | ^~~~~~~ asn1/oid.c:310:43: note: (near initialization for 'oid_names[297].name') asn1/oid.c:311:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 311 | { 0x01, 299, 0, 7, "authorityInfoAccess" }, /* 298 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:311:43: note: (near initialization for 'oid_names[298].name') asn1/oid.c:312:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 312 | { 0x03, 300, 0, 7, "qcStatements" }, /* 299 */ | ^~~~~~~~~~~~~~ asn1/oid.c:312:43: note: (near initialization for 'oid_names[299].name') asn1/oid.c:313:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 313 | { 0x07, 301, 0, 7, "ipAddrBlocks" }, /* 300 */ | ^~~~~~~~~~~~~~ asn1/oid.c:313:43: note: (near initialization for 'oid_names[300].name') asn1/oid.c:314:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 314 | { 0x18, 0, 0, 7, "tlsfeature" }, /* 301 */ | ^~~~~~~~~~~~ asn1/oid.c:314:43: note: (near initialization for 'oid_names[301].name') asn1/oid.c:315:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 315 | { 0x02, 305, 1, 6, "id-qt" }, /* 302 */ | ^~~~~~~ asn1/oid.c:315:43: note: (near initialization for 'oid_names[302].name') asn1/oid.c:316:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 316 | { 0x01, 304, 0, 7, "cps" }, /* 303 */ | ^~~~~ asn1/oid.c:316:43: note: (near initialization for 'oid_names[303].name') asn1/oid.c:317:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 317 | { 0x02, 0, 0, 7, "unotice" }, /* 304 */ | ^~~~~~~~~ asn1/oid.c:317:43: note: (near initialization for 'oid_names[304].name') asn1/oid.c:318:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 318 | { 0x03, 315, 1, 6, "id-kp" }, /* 305 */ | ^~~~~~~ asn1/oid.c:318:43: note: (near initialization for 'oid_names[305].name') asn1/oid.c:319:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 319 | { 0x01, 307, 0, 7, "serverAuth" }, /* 306 */ | ^~~~~~~~~~~~ asn1/oid.c:319:43: note: (near initialization for 'oid_names[306].name') asn1/oid.c:320:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 320 | { 0x02, 308, 0, 7, "clientAuth" }, /* 307 */ | ^~~~~~~~~~~~ asn1/oid.c:320:43: note: (near initialization for 'oid_names[307].name') asn1/oid.c:321:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 321 | { 0x03, 309, 0, 7, "codeSigning" }, /* 308 */ | ^~~~~~~~~~~~~ asn1/oid.c:321:43: note: (near initialization for 'oid_names[308].name') asn1/oid.c:322:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 322 | { 0x04, 310, 0, 7, "emailProtection" }, /* 309 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:322:43: note: (near initialization for 'oid_names[309].name') asn1/oid.c:323:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 323 | { 0x05, 311, 0, 7, "ipsecEndSystem" }, /* 310 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:323:43: note: (near initialization for 'oid_names[310].name') asn1/oid.c:324:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 324 | { 0x06, 312, 0, 7, "ipsecTunnel" }, /* 311 */ | ^~~~~~~~~~~~~ asn1/oid.c:324:43: note: (near initialization for 'oid_names[311].name') asn1/oid.c:325:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 325 | { 0x07, 313, 0, 7, "ipsecUser" }, /* 312 */ | ^~~~~~~~~~~ asn1/oid.c:325:43: note: (near initialization for 'oid_names[312].name') asn1/oid.c:326:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 326 | { 0x08, 314, 0, 7, "timeStamping" }, /* 313 */ | ^~~~~~~~~~~~~~ asn1/oid.c:326:43: note: (near initialization for 'oid_names[313].name') asn1/oid.c:327:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 327 | { 0x09, 0, 0, 7, "ocspSigning" }, /* 314 */ | ^~~~~~~~~~~~~ asn1/oid.c:327:43: note: (near initialization for 'oid_names[314].name') asn1/oid.c:328:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 328 | { 0x08, 323, 1, 6, "id-otherNames" }, /* 315 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:328:43: note: (near initialization for 'oid_names[315].name') asn1/oid.c:329:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 329 | { 0x01, 317, 0, 7, "personalData" }, /* 316 */ | ^~~~~~~~~~~~~~ asn1/oid.c:329:43: note: (near initialization for 'oid_names[316].name') asn1/oid.c:330:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 330 | { 0x02, 318, 0, 7, "userGroup" }, /* 317 */ | ^~~~~~~~~~~ asn1/oid.c:330:43: note: (near initialization for 'oid_names[317].name') asn1/oid.c:331:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 331 | { 0x03, 319, 0, 7, "id-on-permanentIdentifier" }, /* 318 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:331:43: note: (near initialization for 'oid_names[318].name') asn1/oid.c:332:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 332 | { 0x04, 320, 0, 7, "id-on-hardwareModuleName" }, /* 319 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:332:43: note: (near initialization for 'oid_names[319].name') asn1/oid.c:333:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 333 | { 0x05, 321, 0, 7, "xmppAddr" }, /* 320 */ | ^~~~~~~~~~ asn1/oid.c:333:43: note: (near initialization for 'oid_names[320].name') asn1/oid.c:334:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 334 | { 0x06, 322, 0, 7, "id-on-SIM" }, /* 321 */ | ^~~~~~~~~~~ asn1/oid.c:334:43: note: (near initialization for 'oid_names[321].name') asn1/oid.c:335:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 335 | { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 322 */ | ^~~~~~~~~~~~~~ asn1/oid.c:335:43: note: (near initialization for 'oid_names[322].name') asn1/oid.c:336:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 336 | { 0x0A, 328, 1, 6, "id-aca" }, /* 323 */ | ^~~~~~~~ asn1/oid.c:336:43: note: (near initialization for 'oid_names[323].name') asn1/oid.c:337:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 337 | { 0x01, 325, 0, 7, "authenticationInfo" }, /* 324 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:337:43: note: (near initialization for 'oid_names[324].name') asn1/oid.c:338:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 338 | { 0x02, 326, 0, 7, "accessIdentity" }, /* 325 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:338:43: note: (near initialization for 'oid_names[325].name') asn1/oid.c:339:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 339 | { 0x03, 327, 0, 7, "chargingIdentity" }, /* 326 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:339:43: note: (near initialization for 'oid_names[326].name') asn1/oid.c:340:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 340 | { 0x04, 0, 0, 7, "group" }, /* 327 */ | ^~~~~~~ asn1/oid.c:340:43: note: (near initialization for 'oid_names[327].name') asn1/oid.c:341:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 341 | { 0x0B, 329, 0, 6, "subjectInfoAccess" }, /* 328 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:341:43: note: (near initialization for 'oid_names[328].name') asn1/oid.c:342:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 342 | { 0x30, 0, 1, 6, "id-ad" }, /* 329 */ | ^~~~~~~ asn1/oid.c:342:43: note: (near initialization for 'oid_names[329].name') asn1/oid.c:343:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 343 | { 0x01, 338, 1, 7, "ocsp" }, /* 330 */ | ^~~~~~ asn1/oid.c:343:43: note: (near initialization for 'oid_names[330].name') asn1/oid.c:344:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 344 | { 0x01, 332, 0, 8, "basic" }, /* 331 */ | ^~~~~~~ asn1/oid.c:344:43: note: (near initialization for 'oid_names[331].name') asn1/oid.c:345:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | { 0x02, 333, 0, 8, "nonce" }, /* 332 */ | ^~~~~~~ asn1/oid.c:345:43: note: (near initialization for 'oid_names[332].name') asn1/oid.c:346:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | { 0x03, 334, 0, 8, "crl" }, /* 333 */ | ^~~~~ asn1/oid.c:346:43: note: (near initialization for 'oid_names[333].name') asn1/oid.c:347:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | { 0x04, 335, 0, 8, "response" }, /* 334 */ | ^~~~~~~~~~ asn1/oid.c:347:43: note: (near initialization for 'oid_names[334].name') asn1/oid.c:348:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 348 | { 0x05, 336, 0, 8, "noCheck" }, /* 335 */ | ^~~~~~~~~ asn1/oid.c:348:43: note: (near initialization for 'oid_names[335].name') asn1/oid.c:349:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 349 | { 0x06, 337, 0, 8, "archiveCutoff" }, /* 336 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:349:43: note: (near initialization for 'oid_names[336].name') asn1/oid.c:350:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 350 | { 0x07, 0, 0, 8, "serviceLocator" }, /* 337 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:350:43: note: (near initialization for 'oid_names[337].name') asn1/oid.c:351:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 351 | { 0x02, 339, 0, 7, "caIssuers" }, /* 338 */ | ^~~~~~~~~~~ asn1/oid.c:351:43: note: (near initialization for 'oid_names[338].name') asn1/oid.c:352:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 352 | { 0x03, 340, 0, 7, "timeStamping" }, /* 339 */ | ^~~~~~~~~~~~~~ asn1/oid.c:352:43: note: (near initialization for 'oid_names[339].name') asn1/oid.c:353:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 353 | { 0x05, 0, 0, 7, "caRepository" }, /* 340 */ | ^~~~~~~~~~~~~~ asn1/oid.c:353:43: note: (near initialization for 'oid_names[340].name') asn1/oid.c:354:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 354 | { 0x08, 0, 1, 5, "ipsec" }, /* 341 */ | ^~~~~~~ asn1/oid.c:354:43: note: (near initialization for 'oid_names[341].name') asn1/oid.c:355:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 355 | { 0x02, 0, 1, 6, "certificate" }, /* 342 */ | ^~~~~~~~~~~~~ asn1/oid.c:355:43: note: (near initialization for 'oid_names[342].name') asn1/oid.c:356:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 356 | { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 343 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:356:43: note: (near initialization for 'oid_names[343].name') asn1/oid.c:357:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 357 | { 0x0E, 350, 1, 1, "oiw" }, /* 344 */ | ^~~~~ asn1/oid.c:357:43: note: (near initialization for 'oid_names[344].name') asn1/oid.c:358:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 358 | { 0x03, 0, 1, 2, "secsig" }, /* 345 */ | ^~~~~~~~ asn1/oid.c:358:43: note: (near initialization for 'oid_names[345].name') asn1/oid.c:359:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 359 | { 0x02, 0, 1, 3, "algorithms" }, /* 346 */ | ^~~~~~~~~~~~ asn1/oid.c:359:43: note: (near initialization for 'oid_names[346].name') asn1/oid.c:360:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 360 | { 0x07, 348, 0, 4, "des-cbc" }, /* 347 */ | ^~~~~~~~~ asn1/oid.c:360:43: note: (near initialization for 'oid_names[347].name') asn1/oid.c:361:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 361 | { 0x1A, 349, 0, 4, "sha-1" }, /* 348 */ | ^~~~~~~ asn1/oid.c:361:43: note: (near initialization for 'oid_names[348].name') asn1/oid.c:362:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 362 | { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 349 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:362:43: note: (near initialization for 'oid_names[349].name') asn1/oid.c:363:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 363 | { 0x24, 396, 1, 1, "TeleTrusT" }, /* 350 */ | ^~~~~~~~~~~ asn1/oid.c:363:43: note: (near initialization for 'oid_names[350].name') asn1/oid.c:364:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 364 | { 0x03, 0, 1, 2, "algorithm" }, /* 351 */ | ^~~~~~~~~~~ asn1/oid.c:364:43: note: (near initialization for 'oid_names[351].name') asn1/oid.c:365:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 365 | { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 352 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:365:43: note: (near initialization for 'oid_names[352].name') asn1/oid.c:366:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 366 | { 0x01, 357, 1, 4, "rsaSignature" }, /* 353 */ | ^~~~~~~~~~~~~~ asn1/oid.c:366:43: note: (near initialization for 'oid_names[353].name') asn1/oid.c:367:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 367 | { 0x02, 355, 0, 5, "rsaSigWithripemd160" }, /* 354 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:367:43: note: (near initialization for 'oid_names[354].name') asn1/oid.c:368:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 368 | { 0x03, 356, 0, 5, "rsaSigWithripemd128" }, /* 355 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:368:43: note: (near initialization for 'oid_names[355].name') asn1/oid.c:369:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 369 | { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 356 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:369:43: note: (near initialization for 'oid_names[356].name') asn1/oid.c:370:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 370 | { 0x02, 0, 1, 4, "ecSign" }, /* 357 */ | ^~~~~~~~ asn1/oid.c:370:43: note: (near initialization for 'oid_names[357].name') asn1/oid.c:371:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 371 | { 0x01, 359, 0, 5, "ecSignWithsha1" }, /* 358 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:371:43: note: (near initialization for 'oid_names[358].name') asn1/oid.c:372:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 372 | { 0x02, 360, 0, 5, "ecSignWithripemd160" }, /* 359 */ | ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:372:43: note: (near initialization for 'oid_names[359].name') asn1/oid.c:373:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 373 | { 0x03, 361, 0, 5, "ecSignWithmd2" }, /* 360 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:373:43: note: (near initialization for 'oid_names[360].name') asn1/oid.c:374:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 374 | { 0x04, 362, 0, 5, "ecSignWithmd5" }, /* 361 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:374:43: note: (near initialization for 'oid_names[361].name') asn1/oid.c:375:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 375 | { 0x05, 379, 1, 5, "ttt-ecg" }, /* 362 */ | ^~~~~~~~~ asn1/oid.c:375:43: note: (near initialization for 'oid_names[362].name') asn1/oid.c:376:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 376 | { 0x01, 367, 1, 6, "fieldType" }, /* 363 */ | ^~~~~~~~~~~ asn1/oid.c:376:43: note: (near initialization for 'oid_names[363].name') /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bio/bio_writer.lo bio/bio_writer.c asn1/oid.c:377:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 377 | { 0x01, 0, 1, 7, "characteristictwoField" }, /* 364 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:377:43: note: (near initialization for 'oid_names[364].name') asn1/oid.c:378:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 378 | { 0x01, 0, 1, 8, "basisType" }, /* 365 */ | ^~~~~~~~~~~ asn1/oid.c:378:43: note: (near initialization for 'oid_names[365].name') asn1/oid.c:379:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 379 | { 0x01, 0, 0, 9, "ipBasis" }, /* 366 */ | ^~~~~~~~~ asn1/oid.c:379:43: note: (near initialization for 'oid_names[366].name') asn1/oid.c:380:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 380 | { 0x02, 369, 1, 6, "keyType" }, /* 367 */ | ^~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c asn1/oid.c:380:43: note: (near initialization for 'oid_names[367].name') asn1/oid.c:381:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 381 | { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 368 */ | ^~~~~~~~~~~~~~ asn1/oid.c:381:43: note: (near initialization for 'oid_names[368].name') asn1/oid.c:382:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 382 | { 0x03, 370, 0, 6, "curve" }, /* 369 */ | ^~~~~~~ asn1/oid.c:382:43: note: (near initialization for 'oid_names[369].name') asn1/oid.c:383:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 383 | { 0x04, 377, 1, 6, "signatures" }, /* 370 */ | ^~~~~~~~~~~~ asn1/oid.c:383:43: note: (near initialization for 'oid_names[370].name') asn1/oid.c:384:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 384 | { 0x01, 372, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 371 */ | ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:384:43: note: (near initialization for 'oid_names[371].name') asn1/oid.c:385:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 385 | { 0x02, 373, 0, 7, "ecgdsa-with-SHA1" }, /* 372 */ | ^~~~~~~~~~~~~~~~~~ asn1/oid.c:385:43: note: (near initialization for 'oid_names[372].name') asn1/oid.c:386:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 386 | { 0x03, 374, 0, 7, "ecgdsa-with-SHA224" }, /* 373 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:386:43: note: (near initialization for 'oid_names[373].name') asn1/oid.c:387:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 387 | { 0x04, 375, 0, 7, "ecgdsa-with-SHA256" }, /* 374 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:387:43: note: (near initialization for 'oid_names[374].name') asn1/oid.c:388:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 388 | { 0x05, 376, 0, 7, "ecgdsa-with-SHA384" }, /* 375 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:388:43: note: (near initialization for 'oid_names[375].name') asn1/oid.c:389:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 389 | { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 376 */ | ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:389:43: note: (near initialization for 'oid_names[376].name') asn1/oid.c:390:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 390 | { 0x05, 0, 1, 6, "module" }, /* 377 */ | ^~~~~~~~ asn1/oid.c:390:43: note: (near initialization for 'oid_names[377].name') asn1/oid.c:391:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 391 | { 0x01, 0, 0, 7, "1" }, /* 378 */ | ^~~ asn1/oid.c:391:43: note: (near initialization for 'oid_names[378].name') asn1/oid.c:392:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 392 | { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 379 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:392:43: note: (near initialization for 'oid_names[379].name') asn1/oid.c:393:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 393 | { 0x01, 0, 1, 6, "ellipticCurve" }, /* 380 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:393:43: note: (near initialization for 'oid_names[380].name') asn1/oid.c:394:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 394 | { 0x01, 0, 1, 7, "versionOne" }, /* 381 */ | ^~~~~~~~~~~~ asn1/oid.c:394:43: note: (near initialization for 'oid_names[381].name') asn1/oid.c:395:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 395 | { 0x01, 383, 0, 8, "brainpoolP160r1" }, /* 382 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:395:43: note: (near initialization for 'oid_names[382].name') asn1/oid.c:396:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 396 | { 0x02, 384, 0, 8, "brainpoolP160t1" }, /* 383 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:396:43: note: (near initialization for 'oid_names[383].name') asn1/oid.c:397:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 397 | { 0x03, 385, 0, 8, "brainpoolP192r1" }, /* 384 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:397:43: note: (near initialization for 'oid_names[384].name') asn1/oid.c:398:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 398 | { 0x04, 386, 0, 8, "brainpoolP192t1" }, /* 385 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:398:43: note: (near initialization for 'oid_names[385].name') asn1/oid.c:399:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 399 | { 0x05, 387, 0, 8, "brainpoolP224r1" }, /* 386 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:399:43: note: (near initialization for 'oid_names[386].name') asn1/oid.c:400:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 400 | { 0x06, 388, 0, 8, "brainpoolP224t1" }, /* 387 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:400:43: note: (near initialization for 'oid_names[387].name') asn1/oid.c:401:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 401 | { 0x07, 389, 0, 8, "brainpoolP256r1" }, /* 388 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:401:43: note: (near initialization for 'oid_names[388].name') asn1/oid.c:402:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 402 | { 0x08, 390, 0, 8, "brainpoolP256t1" }, /* 389 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:402:43: note: (near initialization for 'oid_names[389].name') asn1/oid.c:403:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 403 | { 0x09, 391, 0, 8, "brainpoolP320r1" }, /* 390 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:403:43: note: (near initialization for 'oid_names[390].name') asn1/oid.c:404:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 404 | { 0x0A, 392, 0, 8, "brainpoolP320t1" }, /* 391 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:404:43: note: (near initialization for 'oid_names[391].name') asn1/oid.c:405:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 405 | { 0x0B, 393, 0, 8, "brainpoolP384r1" }, /* 392 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:405:43: note: (near initialization for 'oid_names[392].name') asn1/oid.c:406:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 406 | { 0x0C, 394, 0, 8, "brainpoolP384t1" }, /* 393 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:406:43: note: (near initialization for 'oid_names[393].name') asn1/oid.c:407:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 407 | { 0x0D, 395, 0, 8, "brainpoolP512r1" }, /* 394 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:407:43: note: (near initialization for 'oid_names[394].name') asn1/oid.c:408:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 408 | { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 395 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:408:43: note: (near initialization for 'oid_names[395].name') asn1/oid.c:409:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 409 | { 0x65, 399, 1, 1, "Thawte" }, /* 396 */ | ^~~~~~~~ asn1/oid.c:409:43: note: (near initialization for 'oid_names[396].name') asn1/oid.c:410:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 410 | { 0x70, 398, 0, 2, "id-Ed25519" }, /* 397 */ | ^~~~~~~~~~~~ asn1/oid.c:410:43: note: (near initialization for 'oid_names[397].name') asn1/oid.c:411:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 411 | { 0x71, 0, 0, 2, "id-Ed448" }, /* 398 */ | ^~~~~~~~~~ asn1/oid.c:411:43: note: (near initialization for 'oid_names[398].name') asn1/oid.c:412:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 412 | { 0x81, 0, 1, 1, "" }, /* 399 */ | ^~ asn1/oid.c:412:43: note: (near initialization for 'oid_names[399].name') asn1/oid.c:413:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 413 | { 0x04, 0, 1, 2, "Certicom" }, /* 400 */ | ^~~~~~~~~~ asn1/oid.c:413:43: note: (near initialization for 'oid_names[400].name') asn1/oid.c:414:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 414 | { 0x00, 0, 1, 3, "curve" }, /* 401 */ | ^~~~~~~ asn1/oid.c:414:43: note: (near initialization for 'oid_names[401].name') asn1/oid.c:415:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 415 | { 0x01, 403, 0, 4, "sect163k1" }, /* 402 */ | ^~~~~~~~~~~ asn1/oid.c:415:43: note: (near initialization for 'oid_names[402].name') asn1/oid.c:416:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 416 | { 0x02, 404, 0, 4, "sect163r1" }, /* 403 */ | ^~~~~~~~~~~ asn1/oid.c:416:43: note: (near initialization for 'oid_names[403].name') asn1/oid.c:417:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 417 | { 0x03, 405, 0, 4, "sect239k1" }, /* 404 */ | ^~~~~~~~~~~ asn1/oid.c:417:43: note: (near initialization for 'oid_names[404].name') asn1/oid.c:418:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 418 | { 0x04, 406, 0, 4, "sect113r1" }, /* 405 */ | ^~~~~~~~~~~ asn1/oid.c:418:43: note: (near initialization for 'oid_names[405].name') asn1/oid.c:419:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 419 | { 0x05, 407, 0, 4, "sect113r2" }, /* 406 */ | ^~~~~~~~~~~ asn1/oid.c:419:43: note: (near initialization for 'oid_names[406].name') asn1/oid.c:420:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 420 | { 0x06, 408, 0, 4, "secp112r1" }, /* 407 */ | ^~~~~~~~~~~ asn1/oid.c:420:43: note: (near initialization for 'oid_names[407].name') asn1/oid.c:421:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 421 | { 0x07, 409, 0, 4, "secp112r2" }, /* 408 */ | ^~~~~~~~~~~ asn1/oid.c:421:43: note: (near initialization for 'oid_names[408].name') asn1/oid.c:422:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 422 | { 0x08, 410, 0, 4, "secp160r1" }, /* 409 */ | ^~~~~~~~~~~ asn1/oid.c:422:43: note: (near initialization for 'oid_names[409].name') asn1/oid.c:423:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 423 | { 0x09, 411, 0, 4, "secp160k1" }, /* 410 */ | ^~~~~~~~~~~ asn1/oid.c:423:43: note: (near initialization for 'oid_names[410].name') asn1/oid.c:424:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 424 | { 0x0A, 412, 0, 4, "secp256k1" }, /* 411 */ | ^~~~~~~~~~~ asn1/oid.c:424:43: note: (near initialization for 'oid_names[411].name') asn1/oid.c:425:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 425 | { 0x0F, 413, 0, 4, "sect163r2" }, /* 412 */ | ^~~~~~~~~~~ asn1/oid.c:425:43: note: (near initialization for 'oid_names[412].name') asn1/oid.c:426:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 426 | { 0x10, 414, 0, 4, "sect283k1" }, /* 413 */ | ^~~~~~~~~~~ asn1/oid.c:426:43: note: (near initialization for 'oid_names[413].name') asn1/oid.c:427:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 0x11, 415, 0, 4, "sect283r1" }, /* 414 */ | ^~~~~~~~~~~ asn1/oid.c:427:43: note: (near initialization for 'oid_names[414].name') asn1/oid.c:428:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 0x16, 416, 0, 4, "sect131r1" }, /* 415 */ | ^~~~~~~~~~~ asn1/oid.c:428:43: note: (near initialization for 'oid_names[415].name') asn1/oid.c:429:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 0x17, 417, 0, 4, "sect131r2" }, /* 416 */ | ^~~~~~~~~~~ asn1/oid.c:429:43: note: (near initialization for 'oid_names[416].name') asn1/oid.c:430:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 0x18, 418, 0, 4, "sect193r1" }, /* 417 */ | ^~~~~~~~~~~ asn1/oid.c:430:43: note: (near initialization for 'oid_names[417].name') asn1/oid.c:431:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 0x19, 419, 0, 4, "sect193r2" }, /* 418 */ | ^~~~~~~~~~~ asn1/oid.c:431:43: note: (near initialization for 'oid_names[418].name') asn1/oid.c:432:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 0x1A, 420, 0, 4, "sect233k1" }, /* 419 */ | ^~~~~~~~~~~ asn1/oid.c:432:43: note: (near initialization for 'oid_names[419].name') asn1/oid.c:433:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 0x1B, 421, 0, 4, "sect233r1" }, /* 420 */ | ^~~~~~~~~~~ asn1/oid.c:433:43: note: (near initialization for 'oid_names[420].name') asn1/oid.c:434:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 0x1C, 422, 0, 4, "secp128r1" }, /* 421 */ | ^~~~~~~~~~~ asn1/oid.c:434:43: note: (near initialization for 'oid_names[421].name') asn1/oid.c:435:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 0x1D, 423, 0, 4, "secp128r2" }, /* 422 */ | ^~~~~~~~~~~ asn1/oid.c:435:43: note: (near initialization for 'oid_names[422].name') asn1/oid.c:436:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 436 | { 0x1E, 424, 0, 4, "secp160r2" }, /* 423 */ | ^~~~~~~~~~~ asn1/oid.c:436:43: note: (near initialization for 'oid_names[423].name') asn1/oid.c:437:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 437 | { 0x1F, 425, 0, 4, "secp192k1" }, /* 424 */ | ^~~~~~~~~~~ asn1/oid.c:437:43: note: (near initialization for 'oid_names[424].name') asn1/oid.c:438:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 438 | { 0x20, 426, 0, 4, "secp224k1" }, /* 425 */ | ^~~~~~~~~~~ asn1/oid.c:438:43: note: (near initialization for 'oid_names[425].name') asn1/oid.c:439:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 439 | { 0x21, 427, 0, 4, "secp224r1" }, /* 426 */ | ^~~~~~~~~~~ asn1/oid.c:439:43: note: (near initialization for 'oid_names[426].name') asn1/oid.c:440:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 440 | { 0x22, 428, 0, 4, "secp384r1" }, /* 427 */ | ^~~~~~~~~~~ asn1/oid.c:440:43: note: (near initialization for 'oid_names[427].name') asn1/oid.c:441:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 441 | { 0x23, 429, 0, 4, "secp521r1" }, /* 428 */ | ^~~~~~~~~~~ asn1/oid.c:441:43: note: (near initialization for 'oid_names[428].name') asn1/oid.c:442:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 442 | { 0x24, 430, 0, 4, "sect409k1" }, /* 429 */ | ^~~~~~~~~~~ asn1/oid.c:442:43: note: (near initialization for 'oid_names[429].name') asn1/oid.c:443:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 443 | { 0x25, 431, 0, 4, "sect409r1" }, /* 430 */ | ^~~~~~~~~~~ asn1/oid.c:443:43: note: (near initialization for 'oid_names[430].name') asn1/oid.c:444:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 444 | { 0x26, 432, 0, 4, "sect571k1" }, /* 431 */ | ^~~~~~~~~~~ asn1/oid.c:444:43: note: (near initialization for 'oid_names[431].name') asn1/oid.c:445:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 445 | { 0x27, 0, 0, 4, "sect571r1" }, /* 432 */ | ^~~~~~~~~~~ asn1/oid.c:445:43: note: (near initialization for 'oid_names[432].name') asn1/oid.c:446:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 446 | {0x60, 496, 1, 0, "" }, /* 433 */ | ^~ asn1/oid.c:446:43: note: (near initialization for 'oid_names[433].name') asn1/oid.c:447:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 447 | { 0x86, 0, 1, 1, "" }, /* 434 */ | ^~ asn1/oid.c:447:43: note: (near initialization for 'oid_names[434].name') asn1/oid.c:448:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 448 | { 0x48, 0, 1, 2, "" }, /* 435 */ | ^~ asn1/oid.c:448:43: note: (near initialization for 'oid_names[435].name') asn1/oid.c:449:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 449 | { 0x01, 0, 1, 3, "organization" }, /* 436 */ | ^~~~~~~~~~~~~~ asn1/oid.c:449:43: note: (near initialization for 'oid_names[436].name') asn1/oid.c:450:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 450 | { 0x65, 472, 1, 4, "gov" }, /* 437 */ | ^~~~~ asn1/oid.c:450:43: note: (near initialization for 'oid_names[437].name') asn1/oid.c:451:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 451 | { 0x03, 0, 1, 5, "csor" }, /* 438 */ | ^~~~~~ asn1/oid.c:451:43: note: (near initialization for 'oid_names[438].name') asn1/oid.c:452:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 452 | { 0x04, 0, 1, 6, "nistalgorithm" }, /* 439 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:452:43: note: (near initialization for 'oid_names[439].name') asn1/oid.c:453:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 453 | { 0x01, 450, 1, 7, "aes" }, /* 440 */ | ^~~~~ asn1/oid.c:453:43: note: (near initialization for 'oid_names[440].name') asn1/oid.c:454:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 454 | { 0x02, 442, 0, 8, "id-aes128-CBC" }, /* 441 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:454:43: note: (near initialization for 'oid_names[441].name') asn1/oid.c:455:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 455 | { 0x06, 443, 0, 8, "id-aes128-GCM" }, /* 442 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:455:43: note: (near initialization for 'oid_names[442].name') asn1/oid.c:456:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 456 | { 0x07, 444, 0, 8, "id-aes128-CCM" }, /* 443 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:456:43: note: (near initialization for 'oid_names[443].name') asn1/oid.c:457:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 457 | { 0x16, 445, 0, 8, "id-aes192-CBC" }, /* 444 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:457:43: note: (near initialization for 'oid_names[444].name') asn1/oid.c:458:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 458 | { 0x1A, 446, 0, 8, "id-aes192-GCM" }, /* 445 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:458:43: note: (near initialization for 'oid_names[445].name') asn1/oid.c:459:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 459 | { 0x1B, 447, 0, 8, "id-aes192-CCM" }, /* 446 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:459:43: note: (near initialization for 'oid_names[446].name') asn1/oid.c:460:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 460 | { 0x2A, 448, 0, 8, "id-aes256-CBC" }, /* 447 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:460:43: note: (near initialization for 'oid_names[447].name') asn1/oid.c:461:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 461 | { 0x2E, 449, 0, 8, "id-aes256-GCM" }, /* 448 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:461:43: note: (near initialization for 'oid_names[448].name') asn1/oid.c:462:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 462 | { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 449 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:462:43: note: (near initialization for 'oid_names[449].name') asn1/oid.c:463:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 463 | { 0x02, 463, 1, 7, "hashAlgs" }, /* 450 */ | ^~~~~~~~~~ asn1/oid.c:463:43: note: (near initialization for 'oid_names[450].name') asn1/oid.c:464:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 464 | { 0x01, 452, 0, 8, "id-sha256" }, /* 451 */ | ^~~~~~~~~~~ asn1/oid.c:464:43: note: (near initialization for 'oid_names[451].name') asn1/oid.c:465:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 465 | { 0x02, 453, 0, 8, "id-sha384" }, /* 452 */ | ^~~~~~~~~~~ asn1/oid.c:465:43: note: (near initialization for 'oid_names[452].name') asn1/oid.c:466:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 466 | { 0x03, 454, 0, 8, "id-sha512" }, /* 453 */ | ^~~~~~~~~~~ asn1/oid.c:466:43: note: (near initialization for 'oid_names[453].name') asn1/oid.c:467:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 467 | { 0x04, 455, 0, 8, "id-sha224" }, /* 454 */ | ^~~~~~~~~~~ asn1/oid.c:467:43: note: (near initialization for 'oid_names[454].name') asn1/oid.c:468:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 468 | { 0x05, 456, 0, 8, "id-sha512-224" }, /* 455 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:468:43: note: (near initialization for 'oid_names[455].name') asn1/oid.c:469:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 469 | { 0x06, 457, 0, 8, "id-sha512-256" }, /* 456 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:469:43: note: (near initialization for 'oid_names[456].name') asn1/oid.c:470:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 470 | { 0x07, 458, 0, 8, "id-sha3-224" }, /* 457 */ | ^~~~~~~~~~~~~ asn1/oid.c:470:43: note: (near initialization for 'oid_names[457].name') asn1/oid.c:471:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 471 | { 0x08, 459, 0, 8, "id-sha3-256" }, /* 458 */ | ^~~~~~~~~~~~~ asn1/oid.c:471:43: note: (near initialization for 'oid_names[458].name') asn1/oid.c:472:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 472 | { 0x09, 460, 0, 8, "id-sha3-384" }, /* 459 */ | ^~~~~~~~~~~~~ asn1/oid.c:472:43: note: (near initialization for 'oid_names[459].name') asn1/oid.c:473:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 473 | { 0x0A, 461, 0, 8, "id-sha3-512" }, /* 460 */ | ^~~~~~~~~~~~~ asn1/oid.c:473:43: note: (near initialization for 'oid_names[460].name') asn1/oid.c:474:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 474 | { 0x0B, 462, 0, 8, "id-shake128" }, /* 461 */ | ^~~~~~~~~~~~~ asn1/oid.c:474:43: note: (near initialization for 'oid_names[461].name') asn1/oid.c:475:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 475 | { 0x0C, 0, 0, 8, "id-shake256" }, /* 462 */ | ^~~~~~~~~~~~~ asn1/oid.c:475:43: note: (near initialization for 'oid_names[462].name') asn1/oid.c:476:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 476 | { 0x03, 0, 1, 7, "sigAlgs" }, /* 463 */ | ^~~~~~~~~ asn1/oid.c:476:43: note: (near initialization for 'oid_names[463].name') asn1/oid.c:477:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 477 | { 0x09, 465, 0, 8, "id-ecdsa-with-sha3-224" }, /* 464 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:477:43: note: (near initialization for 'oid_names[464].name') asn1/oid.c:478:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 478 | { 0x0A, 466, 0, 8, "id-ecdsa-with-sha3-256" }, /* 465 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:478:43: note: (near initialization for 'oid_names[465].name') asn1/oid.c:479:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 479 | { 0x0B, 467, 0, 8, "id-ecdsa-with-sha3-384" }, /* 466 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:479:43: note: (near initialization for 'oid_names[466].name') asn1/oid.c:480:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 480 | { 0x0C, 468, 0, 8, "id-ecdsa-with-sha3-512" }, /* 467 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:480:43: note: (near initialization for 'oid_names[467].name') asn1/oid.c:481:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 481 | { 0x0D, 469, 0, 8, "id-rsassa-pkcs1v15-with-sha3-224"}, /* 468 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:481:43: note: (near initialization for 'oid_names[468].name') asn1/oid.c:482:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 482 | { 0x0E, 470, 0, 8, "id-rsassa-pkcs1v15-with-sha3-256"}, /* 469 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:482:43: note: (near initialization for 'oid_names[469].name') asn1/oid.c:483:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 483 | { 0x0F, 471, 0, 8, "id-rsassa-pkcs1v15-with-sha3-384"}, /* 470 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:483:43: note: (near initialization for 'oid_names[470].name') asn1/oid.c:484:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 484 | { 0x10, 0, 0, 8, "id-rsassa-pkcs1v15-with-sha3-512"}, /* 471 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:484:43: note: (near initialization for 'oid_names[471].name') asn1/oid.c:485:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 485 | { 0x86, 0, 1, 4, "" }, /* 472 */ | ^~ asn1/oid.c:485:43: note: (near initialization for 'oid_names[472].name') asn1/oid.c:486:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 486 | { 0xf8, 0, 1, 5, "" }, /* 473 */ | ^~ asn1/oid.c:486:43: note: (near initialization for 'oid_names[473].name') asn1/oid.c:487:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 487 | { 0x42, 486, 1, 6, "netscape" }, /* 474 */ | ^~~~~~~~~~ asn1/oid.c:487:43: note: (near initialization for 'oid_names[474].name') asn1/oid.c:488:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 488 | { 0x01, 481, 1, 7, "" }, /* 475 */ | ^~ asn1/oid.c:488:43: note: (near initialization for 'oid_names[475].name') asn1/oid.c:489:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 489 | { 0x01, 477, 0, 8, "nsCertType" }, /* 476 */ | ^~~~~~~~~~~~ asn1/oid.c:489:43: note: (near initialization for 'oid_names[476].name') asn1/oid.c:490:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 490 | { 0x03, 478, 0, 8, "nsRevocationUrl" }, /* 477 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:490:43: note: (near initialization for 'oid_names[477].name') asn1/oid.c:491:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 491 | { 0x04, 479, 0, 8, "nsCaRevocationUrl" }, /* 478 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:491:43: note: (near initialization for 'oid_names[478].name') asn1/oid.c:492:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 492 | { 0x08, 480, 0, 8, "nsCaPolicyUrl" }, /* 479 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:492:43: note: (near initialization for 'oid_names[479].name') asn1/oid.c:493:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 493 | { 0x0d, 0, 0, 8, "nsComment" }, /* 480 */ | ^~~~~~~~~~~ asn1/oid.c:493:43: note: (near initialization for 'oid_names[480].name') asn1/oid.c:494:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 494 | { 0x03, 484, 1, 7, "directory" }, /* 481 */ | ^~~~~~~~~~~ asn1/oid.c:494:43: note: (near initialization for 'oid_names[481].name') asn1/oid.c:495:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 495 | { 0x01, 0, 1, 8, "" }, /* 482 */ | ^~ asn1/oid.c:495:43: note: (near initialization for 'oid_names[482].name') asn1/oid.c:496:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 496 | { 0x03, 0, 0, 9, "employeeNumber" }, /* 483 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:496:43: note: (near initialization for 'oid_names[483].name') asn1/oid.c:497:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 497 | { 0x04, 0, 1, 7, "policy" }, /* 484 */ | ^~~~~~~~ asn1/oid.c:497:43: note: (near initialization for 'oid_names[484].name') asn1/oid.c:498:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 498 | { 0x01, 0, 0, 8, "nsSGC" }, /* 485 */ | ^~~~~~~ asn1/oid.c:498:43: note: (near initialization for 'oid_names[485].name') asn1/oid.c:499:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 499 | { 0x45, 0, 1, 6, "verisign" }, /* 486 */ | ^~~~~~~~~~ asn1/oid.c:499:43: note: (near initialization for 'oid_names[486].name') asn1/oid.c:500:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 500 | { 0x01, 0, 1, 7, "pki" }, /* 487 */ | ^~~~~ asn1/oid.c:500:43: note: (near initialization for 'oid_names[487].name') asn1/oid.c:501:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 501 | { 0x09, 0, 1, 8, "attributes" }, /* 488 */ | ^~~~~~~~~~~~ asn1/oid.c:501:43: note: (near initialization for 'oid_names[488].name') asn1/oid.c:502:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 502 | { 0x02, 490, 0, 9, "messageType" }, /* 489 */ | ^~~~~~~~~~~~~ asn1/oid.c:502:43: note: (near initialization for 'oid_names[489].name') asn1/oid.c:503:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 503 | { 0x03, 491, 0, 9, "pkiStatus" }, /* 490 */ | ^~~~~~~~~~~ asn1/oid.c:503:43: note: (near initialization for 'oid_names[490].name') asn1/oid.c:504:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 504 | { 0x04, 492, 0, 9, "failInfo" }, /* 491 */ | ^~~~~~~~~~ asn1/oid.c:504:43: note: (near initialization for 'oid_names[491].name') asn1/oid.c:505:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 505 | { 0x05, 493, 0, 9, "senderNonce" }, /* 492 */ | ^~~~~~~~~~~~~ asn1/oid.c:505:43: note: (near initialization for 'oid_names[492].name') asn1/oid.c:506:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 506 | { 0x06, 494, 0, 9, "recipientNonce" }, /* 493 */ | ^~~~~~~~~~~~~~~~ asn1/oid.c:506:43: note: (near initialization for 'oid_names[493].name') asn1/oid.c:507:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 507 | { 0x07, 495, 0, 9, "transID" }, /* 494 */ | ^~~~~~~~~ asn1/oid.c:507:43: note: (near initialization for 'oid_names[494].name') asn1/oid.c:508:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 508 | { 0x08, 0, 0, 9, "extensionReq" }, /* 495 */ | ^~~~~~~~~~~~~~ asn1/oid.c:508:43: note: (near initialization for 'oid_names[495].name') asn1/oid.c:509:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 509 | {0x67, 0, 1, 0, "" }, /* 496 */ | ^~ asn1/oid.c:509:43: note: (near initialization for 'oid_names[496].name') asn1/oid.c:510:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 510 | { 0x81, 0, 1, 1, "" }, /* 497 */ | ^~ asn1/oid.c:510:43: note: (near initialization for 'oid_names[497].name') asn1/oid.c:511:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 511 | { 0x05, 0, 1, 2, "" }, /* 498 */ | ^~ asn1/oid.c:511:43: note: (near initialization for 'oid_names[498].name') asn1/oid.c:512:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 512 | { 0x02, 0, 1, 3, "tcg-attribute" }, /* 499 */ | ^~~~~~~~~~~~~~~ asn1/oid.c:512:43: note: (near initialization for 'oid_names[499].name') asn1/oid.c:513:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 513 | { 0x01, 501, 0, 4, "tcg-at-tpmManufacturer" }, /* 500 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:513:43: note: (near initialization for 'oid_names[500].name') asn1/oid.c:514:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 514 | { 0x02, 502, 0, 4, "tcg-at-tpmModel" }, /* 501 */ | ^~~~~~~~~~~~~~~~~ asn1/oid.c:514:43: note: (near initialization for 'oid_names[501].name') asn1/oid.c:515:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 515 | { 0x03, 503, 0, 4, "tcg-at-tpmVersion" }, /* 502 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:515:43: note: (near initialization for 'oid_names[502].name') asn1/oid.c:516:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 516 | { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 503 */ | ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:516:43: note: (near initialization for 'oid_names[503].name') /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o collections/enumerator.lo collections/enumerator.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o collections/hashtable.lo collections/hashtable.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o collections/hashlist.lo collections/hashlist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c collections/hashlist.c -fPIC -DPIC -o collections/.libs/hashlist.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/drbgs/drbg.lo crypto/drbgs/drbg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/drbgs/drbg.c -fPIC -DPIC -o crypto/drbgs/.libs/drbg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/rngs/rng_tester.lo crypto/rngs/rng_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c crypto/pkcs5.c:380:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 380 | { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~ crypto/pkcs5.c:380:14: note: (near initialization for 'pbeParameterObjects[0].name') crypto/pkcs5.c:381:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 381 | { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ | ^~~~~~ crypto/pkcs5.c:381:16: note: (near initialization for 'pbeParameterObjects[1].name') crypto/pkcs5.c:382:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 382 | { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:382:16: note: (near initialization for 'pbeParameterObjects[2].name') crypto/pkcs5.c:383:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 383 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ crypto/pkcs5.c:383:14: note: (near initialization for 'pbeParameterObjects[3].name') crypto/pkcs5.c:430:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ crypto/pkcs5.c:430:14: note: (near initialization for 'pbkdf2ParamsObjects[0].name') crypto/pkcs5.c:431:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ | ^~~~~~ crypto/pkcs5.c:431:16: note: (near initialization for 'pbkdf2ParamsObjects[1].name') crypto/pkcs5.c:432:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:432:16: note: (near initialization for 'pbkdf2ParamsObjects[2].name') crypto/pkcs5.c:433:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~ crypto/pkcs5.c:433:16: note: (near initialization for 'pbkdf2ParamsObjects[3].name') crypto/pkcs5.c:434:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~ crypto/pkcs5.c:434:16: note: (near initialization for 'pbkdf2ParamsObjects[4].name') crypto/pkcs5.c:435:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 1, "prf", ASN1_SEQUENCE, ASN1_OPT|ASN1_RAW }, /* 5 */ | ^~~~~ crypto/pkcs5.c:435:16: note: (near initialization for 'pbkdf2ParamsObjects[5].name') crypto/pkcs5.c:436:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 436 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ crypto/pkcs5.c:436:16: note: (near initialization for 'pbkdf2ParamsObjects[6].name') crypto/pkcs5.c:437:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 437 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ crypto/pkcs5.c:437:14: note: (near initialization for 'pbkdf2ParamsObjects[7].name') crypto/pkcs5.c:506:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 506 | { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~ crypto/pkcs5.c:506:14: note: (near initialization for 'pbes2ParamsObjects[0].name') crypto/pkcs5.c:507:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 507 | { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:507:16: note: (near initialization for 'pbes2ParamsObjects[1].name') crypto/pkcs5.c:508:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 508 | { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:508:16: note: (near initialization for 'pbes2ParamsObjects[2].name') crypto/pkcs5.c:509:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 509 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ crypto/pkcs5.c:509:14: note: (near initialization for 'pbes2ParamsObjects[3].name') /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/rngs/rng_tester.c -fPIC -DPIC -o crypto/rngs/.libs/rng_tester.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/aead.lo crypto/aead.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o crypto/crypto_tester.c: In function 'bench_signer': crypto/crypto_tester.c:555:64: warning: pointer targets in passing argument 3 of 'signer->get_signature' differ in signedness [-Wpointer-sign] 555 | if (signer->get_signature(signer, buf, mac)) | ^~~ | | | char * crypto/crypto_tester.c:555:64: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_hasher': crypto/crypto_tester.c:730:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 730 | if (hasher->get_hash(hasher, buf, hash)) | ^~~~ | | | char * crypto/crypto_tester.c:730:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_prf': crypto/crypto_tester.c:880:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 880 | if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) | ^~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from ./crypto/crypto_factory.h:27, from crypto/crypto_tester.h:27, from crypto/crypto_tester.c:24: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ crypto/crypto_tester.c:893:54: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] 893 | if (prf->get_bytes(prf, buf, bytes)) | ^~~~~ | | | char * crypto/crypto_tester.c:893:54: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_xof': crypto/crypto_tester.c:1066:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1066 | if (!xof->set_seed(xof, chunk_create(seed, xof->get_seed_size(xof)))) | ^~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from ./crypto/crypto_factory.h:27, from crypto/crypto_tester.h:27, from crypto/crypto_tester.c:24: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ crypto/crypto_tester.c:1076:75: warning: pointer targets in passing argument 3 of 'xof->get_bytes' differ in signedness [-Wpointer-sign] 1076 | if (xof->get_bytes(xof, xof->get_block_size(xof), bytes)) | ^~~~~ | | | char * crypto/crypto_tester.c:1076:75: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_drbg': crypto/crypto_tester.c:1214:59: warning: pointer targets in passing argument 3 of 'drbg->generate' differ in signedness [-Wpointer-sign] 1214 | if (drbg->generate(drbg, out_len, out_buf)) | ^~~~~~~ | | | char * crypto/crypto_tester.c:1214:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/builder.lo credentials/builder.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o credentials/keys/signature_params.c:257:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 257 | { 0, "RSASSA-PSS-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:257:14: note: (near initialization for 'RSASSAPSSParamsObjects[0].name') credentials/keys/signature_params.c:258:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 258 | { 1, "DEFAULT SHA-1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 1 */ | ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:258:16: note: (near initialization for 'RSASSAPSSParamsObjects[1].name') credentials/keys/signature_params.c:259:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 259 | { 2, "hashAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:259:18: note: (near initialization for 'RSASSAPSSParamsObjects[2].name') credentials/keys/signature_params.c:260:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 260 | { 1, "DEFAULT MGF1SHA1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 3 */ | ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:260:16: note: (near initialization for 'RSASSAPSSParamsObjects[3].name') credentials/keys/signature_params.c:261:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 261 | { 2, "maskGenAlgorithm",ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:261:18: note: (near initialization for 'RSASSAPSSParamsObjects[4].name') credentials/keys/signature_params.c:262:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 262 | { 1, "DEFAULT 20", ASN1_CONTEXT_C_2, ASN1_DEF }, /* 5 */ | ^~~~~~~~~~~~ credentials/keys/signature_params.c:262:16: note: (near initialization for 'RSASSAPSSParamsObjects[5].name') credentials/keys/signature_params.c:263:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 263 | { 2, "saltLength", ASN1_INTEGER, ASN1_BODY }, /* 6 */ | ^~~~~~~~~~~~ credentials/keys/signature_params.c:263:18: note: (near initialization for 'RSASSAPSSParamsObjects[6].name') credentials/keys/signature_params.c:264:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 264 | { 1, "DEFAULT 1", ASN1_CONTEXT_C_3, ASN1_DEF }, /* 7 */ | ^~~~~~~~~~~ credentials/keys/signature_params.c:264:16: note: (near initialization for 'RSASSAPSSParamsObjects[7].name') credentials/keys/signature_params.c:265:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 265 | { 2, "trailerField", ASN1_INTEGER, ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~ credentials/keys/signature_params.c:265:18: note: (near initialization for 'RSASSAPSSParamsObjects[8].name') credentials/keys/signature_params.c:266:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 266 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ credentials/keys/signature_params.c:266:14: note: (near initialization for 'RSASSAPSSParamsObjects[9].name') libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/containers/container.lo credentials/containers/container.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o credentials/certificates/certificate_printer.c: In function 'print_x509': /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c credentials/certificates/certificate_printer.c:90:36: warning: unknown conversion type character 'B' in format [-Wformat=] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:90:20: warning: too many arguments for format [-Wformat-extra-args] 90 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:105:30: warning: unknown conversion type character 'Y' in format [-Wformat=] 105 | fprintf(f, "%Y", id); | ^ credentials/certificates/certificate_printer.c:105:28: warning: too many arguments for format [-Wformat-extra-args] 105 | fprintf(f, "%Y", id); | ^~~~ credentials/certificates/certificate_printer.c:169:60: warning: unknown conversion type character 'Y' in format [-Wformat=] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:169:44: warning: too many arguments for format [-Wformat-extra-args] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:206:49: warning: unknown conversion type character 'Y' in format [-Wformat=] 206 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:206:36: warning: too many arguments for format [-Wformat-extra-args] 206 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:219:49: warning: unknown conversion type character 'Y' in format [-Wformat=] 219 | fprintf(f, " %Y\n", id); | ^ credentials/certificates/certificate_printer.c:219:36: warning: too many arguments for format [-Wformat-extra-args] 219 | fprintf(f, " %Y\n", id); | ^~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:242:60: warning: unknown conversion type character 'B' in format [-Wformat=] 242 | fprintf(f, " %#B\n", &policy->oid); | ^ credentials/certificates/certificate_printer.c:242:44: warning: too many arguments for format [-Wformat-extra-args] 242 | fprintf(f, " %#B\n", &policy->oid); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:311:46: warning: unknown conversion type character 'R' in format [-Wformat=] 311 | fprintf(f, "%R", block); | ^ credentials/certificates/certificate_printer.c:311:44: warning: too many arguments for format [-Wformat-extra-args] 311 | fprintf(f, "%R", block); | ^~~~ credentials/certificates/certificate_printer.c:321:44: warning: unknown conversion type character 'B' in format [-Wformat=] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:321:28: warning: too many arguments for format [-Wformat-extra-args] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:327:44: warning: unknown conversion type character 'B' in format [-Wformat=] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:327:28: warning: too many arguments for format [-Wformat-extra-args] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_crl': credentials/certificates/certificate_printer.c:346:36: warning: unknown conversion type character 'B' in format [-Wformat=] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:346:20: warning: too many arguments for format [-Wformat-extra-args] 346 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:351:55: warning: unknown conversion type character 'B' in format [-Wformat=] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:351:28: warning: too many arguments for format [-Wformat-extra-args] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:354:36: warning: unknown conversion type character 'B' in format [-Wformat=] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:354:20: warning: too many arguments for format [-Wformat-extra-args] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:371:52: warning: unknown conversion type character 'Y' in format [-Wformat=] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^ credentials/certificates/certificate_printer.c:371:36: warning: too many arguments for format [-Wformat-extra-args] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:393:43: warning: unknown conversion type character 'B' in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:47: warning: unknown conversion type character 'T' in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:51: warning: unknown conversion type character 'N' in format [-Wformat=] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^ credentials/certificates/certificate_printer.c:393:36: warning: too many arguments for format [-Wformat-extra-args] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_ac': credentials/certificates/certificate_printer.c:413:36: warning: unknown conversion type character 'B' in format [-Wformat=] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:413:20: warning: too many arguments for format [-Wformat-extra-args] 413 | fprintf(f, " serial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:418:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^ credentials/certificates/certificate_printer.c:418:28: warning: too many arguments for format [-Wformat-extra-args] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:423:44: warning: unknown conversion type character 'B' in format [-Wformat=] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:423:28: warning: too many arguments for format [-Wformat-extra-args] 423 | fprintf(f, " hserial: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:457:67: warning: unknown conversion type character 'B' in format [-Wformat=] 457 | fprintf(f, "OID:%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:457:60: warning: too many arguments for format [-Wformat-extra-args] 457 | fprintf(f, "OID:%#B", &chunk); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:466:47: warning: unknown conversion type character 'B' in format [-Wformat=] 466 | fprintf(f, "%#B", &chunk); | ^ credentials/certificates/certificate_printer.c:466:44: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(f, "%#B", &chunk); | ^~~~~ credentials/certificates/certificate_printer.c:476:43: warning: unknown conversion type character 'B' in format [-Wformat=] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:476:28: warning: too many arguments for format [-Wformat-extra-args] 476 | fprintf(f, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_ocsp_response': credentials/certificates/certificate_printer.c:524:39: warning: unknown conversion type character 'B' in format [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^ credentials/certificates/certificate_printer.c:524:43: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' [-Wformat=] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ~^ ~~~~~~~~~~~~~ | | | | | chunk_t * | char * credentials/certificates/certificate_printer.c:524:36: warning: too many arguments for format [-Wformat-extra-args] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); | ^~~~~~~~~ credentials/certificates/certificate_printer.c:528:50: warning: unknown conversion type character 'T' in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:54: warning: unknown conversion type character 'N' in format [-Wformat=] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^ credentials/certificates/certificate_printer.c:528:44: warning: too many arguments for format [-Wformat-extra-args] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, | ^~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print_pubkey': credentials/certificates/certificate_printer.c:546:35: warning: unknown conversion type character 'N' in format [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^ credentials/certificates/certificate_printer.c:546:38: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * credentials/certificates/certificate_printer.c:546:20: warning: too many arguments for format [-Wformat-extra-args] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), | ^~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:555:44: warning: unknown conversion type character 'B' in format [-Wformat=] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:555:28: warning: too many arguments for format [-Wformat-extra-args] 555 | fprintf(f, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:559:44: warning: unknown conversion type character 'B' in format [-Wformat=] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^ credentials/certificates/certificate_printer.c:559:28: warning: too many arguments for format [-Wformat-extra-args] 559 | fprintf(f, " subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c: In function 'print': credentials/certificates/certificate_printer.c:581:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^ credentials/certificates/certificate_printer.c:581:28: warning: too many arguments for format [-Wformat-extra-args] 581 | fprintf(f, " subject: \"%Y\"\n", subject); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:585:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^ credentials/certificates/certificate_printer.c:585:28: warning: too many arguments for format [-Wformat-extra-args] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:594:51: warning: unknown conversion type character 'T' in format [-Wformat=] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:594:36: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); | ^~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:595:51: warning: unknown conversion type character 'T' in format [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^ credentials/certificates/certificate_printer.c:595:53: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' {aka 'long int *'} [-Wformat=] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ~^ ~~~~~~~~~ | | | | | time_t * {aka long int *} | char * | %ln credentials/certificates/certificate_printer.c:595:36: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, | ^~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:612:47: warning: unknown conversion type character 'T' in format [-Wformat=] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^ credentials/certificates/certificate_printer.c:612:36: warning: too many arguments for format [-Wformat-extra-args] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); | ^~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:615:70: warning: unknown conversion type character 'V' in format [-Wformat=] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o credentials/certificates/certificate_printer.c:615:44: warning: too many arguments for format [-Wformat-extra-args] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:621:54: warning: unknown conversion type character 'T' in format [-Wformat=] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^ credentials/certificates/certificate_printer.c:621:36: warning: too many arguments for format [-Wformat-extra-args] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:624:55: warning: unknown conversion type character 'V' in format [-Wformat=] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:624:44: warning: too many arguments for format [-Wformat-extra-args] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:628:61: warning: unknown conversion type character 'V' in format [-Wformat=] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^ credentials/certificates/certificate_printer.c:628:44: warning: too many arguments for format [-Wformat-extra-args] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); | ^~~~~~~~~~~~~~~~~~~~~~ credentials/certificates/certificate_printer.c:656:44: warning: unknown conversion type character 'B' in format [-Wformat=] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^ credentials/certificates/certificate_printer.c:656:28: warning: too many arguments for format [-Wformat-extra-args] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); | ^~~~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap/eap.lo eap/eap.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/tun_device.lo networking/tun_device.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c networking/host.c: In function 'get_address': networking/host.c:170:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 170 | address.ptr = (char*)&(this->address4.sin_addr.s_addr); | ^ networking/host.c:176:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 176 | address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); | ^ networking/host_resolver.c: In function 'query_hash': networking/host_resolver.c:144:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 144 | return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), | ~~~~^~~~~~ | | | char * In file included from networking/host.h:28, from networking/host_resolver.h:24, from networking/host_resolver.c:18: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/scheduler.lo processing/scheduler.c plugins/plugin_feature.c: In function 'plugin_feature_hash': plugins/plugin_feature.c:136:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 136 | data = chunk_create(feature->arg.custom, | ~~~~~~~~~~~~^~~~~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from plugins/plugin_feature.h:30, from plugins/plugin_feature.c:23: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ plugins/plugin_feature.c:141:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 141 | data = chunk_create(feature->arg.xauth, | ~~~~~~~~~~~~^~~~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from plugins/plugin_feature.h:30, from plugins/plugin_feature.c:23: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:287:46: warning: unknown conversion type character 'N' in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:49: warning: unknown conversion type character 'N' in format [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:287:52: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:287:44: warning: too many arguments for format [-Wformat-extra-args] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:295:46: warning: unknown conversion type character 'N' in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:49: warning: unknown conversion type character 'N' in format [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:295:52: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:295:44: warning: too many arguments for format [-Wformat-extra-args] 295 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:303:46: warning: unknown conversion type character 'N' in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:49: warning: unknown conversion type character 'N' in format [-Wformat=] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:303:44: warning: too many arguments for format [-Wformat-extra-args] 303 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:310:46: warning: unknown conversion type character 'N' in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:49: warning: unknown conversion type character 'N' in format [-Wformat=] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:310:44: warning: too many arguments for format [-Wformat-extra-args] 310 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:317:46: warning: unknown conversion type character 'N' in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:49: warning: unknown conversion type character 'N' in format [-Wformat=] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:317:44: warning: too many arguments for format [-Wformat-extra-args] 317 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:324:46: warning: unknown conversion type character 'N' in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:49: warning: unknown conversion type character 'N' in format [-Wformat=] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:324:44: warning: too many arguments for format [-Wformat-extra-args] 324 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:331:46: warning: unknown conversion type character 'N' in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:49: warning: unknown conversion type character 'N' in format [-Wformat=] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:331:44: warning: too many arguments for format [-Wformat-extra-args] 331 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:338:46: warning: unknown conversion type character 'N' in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:49: warning: unknown conversion type character 'N' in format [-Wformat=] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:338:44: warning: too many arguments for format [-Wformat-extra-args] 338 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:345:46: warning: unknown conversion type character 'N' in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:49: warning: unknown conversion type character 'N' in format [-Wformat=] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:345:44: warning: too many arguments for format [-Wformat-extra-args] 345 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:353:46: warning: unknown conversion type character 'N' in format [-Wformat=] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^ plugins/plugin_feature.c:353:44: warning: too many arguments for format [-Wformat-extra-args] 353 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) | ^~~~ plugins/plugin_feature.c:361:46: warning: unknown conversion type character 'N' in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:49: warning: unknown conversion type character 'N' in format [-Wformat=] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:361:44: warning: too many arguments for format [-Wformat-extra-args] 361 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:369:46: warning: unknown conversion type character 'N' in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:49: warning: unknown conversion type character 'N' in format [-Wformat=] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:369:44: warning: too many arguments for format [-Wformat-extra-args] 369 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:377:46: warning: unknown conversion type character 'N' in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:49: warning: unknown conversion type character 'N' in format [-Wformat=] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:377:44: warning: too many arguments for format [-Wformat-extra-args] 377 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:385:46: warning: unknown conversion type character 'N' in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:49: warning: unknown conversion type character 'N' in format [-Wformat=] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:385:44: warning: too many arguments for format [-Wformat-extra-args] 385 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:393:46: warning: unknown conversion type character 'N' in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:49: warning: unknown conversion type character 'N' in format [-Wformat=] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:393:44: warning: too many arguments for format [-Wformat-extra-args] 393 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:402:50: warning: unknown conversion type character 'N' in format [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:402:53: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * plugins/plugin_feature.c:402:48: warning: too many arguments for format [-Wformat-extra-args] 402 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, | ^~~~~~~~~~ plugins/plugin_feature.c:408:50: warning: unknown conversion type character 'N' in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:53: warning: unknown conversion type character 'N' in format [-Wformat=] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:408:48: warning: too many arguments for format [-Wformat-extra-args] 408 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:415:46: warning: unknown conversion type character 'N' in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:49: warning: unknown conversion type character 'N' in format [-Wformat=] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:415:44: warning: too many arguments for format [-Wformat-extra-args] 415 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:422:46: warning: unknown conversion type character 'N' in format [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:422:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:422:44: warning: too many arguments for format [-Wformat-extra-args] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:429:46: warning: unknown conversion type character 'N' in format [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o plugins/plugin_feature.c:429:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:429:44: warning: too many arguments for format [-Wformat-extra-args] 429 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ plugins/plugin_feature.c:437:46: warning: unknown conversion type character 'N' in format [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^ plugins/plugin_feature.c:437:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * plugins/plugin_feature.c:437:44: warning: too many arguments for format [-Wformat-extra-args] 437 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, | ^~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o settings/settings_types.lo settings/settings_types.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o selectors/traffic_selector.c: In function 'get_subset': selectors/traffic_selector.c:401:22: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 401 | from = this->from; | ^ selectors/traffic_selector.c:405:22: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 405 | from = other->from; | ^ selectors/traffic_selector.c:410:20: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 410 | to = other->to; | ^ selectors/traffic_selector.c:414:20: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 414 | to = this->to; | ^ selectors/traffic_selector.c: In function 'get_from_address': selectors/traffic_selector.c:440:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 440 | return chunk_create(this->from, TS_IP_LEN(this)); | ~~~~^~~~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ selectors/traffic_selector.c: In function 'get_to_address': selectors/traffic_selector.c:446:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 446 | return chunk_create(this->to, TS_IP_LEN(this)); | ~~~~^~~~ | | | char * In file included from ./networking/host.h:28, from ./networking/host_resolver.h:24, from ./library.h:102, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o utils/cpu_feature.c: In function 'cpu_feature_get_all': utils/cpu_feature.c:111:46: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls utils/cpu_feature.c:111:50: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls utils/cpu_feature.c:111:54: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int *' {aka 'unsigned int *'} [-Wformat=] 111 | snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); | ~~~^ ~~ | | | | char * u_int * {aka unsigned int *} | %.4ls /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils.lo utils/utils.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/debug.lo utils/debug.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/enum.lo utils/enum.c utils/chunk.c: In function 'chunk_from_fd': utils/chunk.c:316:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 316 | *out = chunk_create(buf, total); | ^~~ | | | char * In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_to_hex': utils/chunk.c:501:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 501 | return chunk_create(buf, len); | ^~~ | | | char * In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_from_hex': utils/chunk.c:579:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 579 | return chunk_create(buf, len); | ^~~ | | | char * In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_to_base64': utils/chunk.c:621:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 621 | return chunk_create(buf, len * 4 / 3); | ^~~ | | | char * /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/identification.lo utils/identification.c In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_from_base64': utils/chunk.c:680:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 680 | return chunk_create(buf, outlen); | ^~~ | | | char * In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ utils/chunk.c: In function 'chunk_to_base32': utils/chunk.c:743:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 743 | return chunk_create(buf, len * 8 / 5); | ^~~ | | | char * In file included from utils/chunk.c:30: utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/capabilities.lo utils/capabilities.c utils/identification.c:66:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 66 | {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:66:10: note: (near initialization for 'x501rdns[0].name') utils/identification.c:67:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 67 | {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, | ^~~~~ utils/identification.c:67:10: note: (near initialization for 'x501rdns[1].name') utils/identification.c:68:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 68 | {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:68:10: note: (near initialization for 'x501rdns[2].name') utils/identification.c:69:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 69 | {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:69:10: note: (near initialization for 'x501rdns[3].name') utils/identification.c:70:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 70 | {"SN", OID_SURNAME, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:70:10: note: (near initialization for 'x501rdns[4].name') utils/identification.c:71:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 71 | {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~ utils/identification.c:71:10: note: (near initialization for 'x501rdns[5].name') utils/identification.c:72:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 72 | {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:72:10: note: (near initialization for 'x501rdns[6].name') utils/identification.c:73:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 73 | {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:73:10: note: (near initialization for 'x501rdns[7].name') utils/identification.c:74:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 74 | {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:74:10: note: (near initialization for 'x501rdns[8].name') utils/identification.c:75:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 75 | {"STREET", OID_STREET_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~ utils/identification.c:75:10: note: (near initialization for 'x501rdns[9].name') utils/identification.c:76:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 76 | {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:76:10: note: (near initialization for 'x501rdns[10].name') utils/identification.c:77:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 77 | {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:77:10: note: (near initialization for 'x501rdns[11].name') utils/identification.c:78:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 78 | {"T", OID_TITLE, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:78:10: note: (near initialization for 'x501rdns[12].name') utils/identification.c:79:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 79 | {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:79:10: note: (near initialization for 'x501rdns[13].name') utils/identification.c:80:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 80 | {"postalAddress", OID_POSTAL_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~ utils/identification.c:80:10: note: (near initialization for 'x501rdns[14].name') utils/identification.c:81:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 81 | {"postalCode", OID_POSTAL_CODE, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~ utils/identification.c:81:10: note: (near initialization for 'x501rdns[15].name') utils/identification.c:82:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 82 | {"N", OID_NAME, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:82:10: note: (near initialization for 'x501rdns[16].name') utils/identification.c:83:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 83 | {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:83:10: note: (near initialization for 'x501rdns[17].name') utils/identification.c:84:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 84 | {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, | ^~~ utils/identification.c:84:10: note: (near initialization for 'x501rdns[18].name') utils/identification.c:85:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 85 | {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~ utils/identification.c:85:10: note: (near initialization for 'x501rdns[19].name') utils/identification.c:86:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 86 | {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, | ^~~~~~~~~ utils/identification.c:86:10: note: (near initialization for 'x501rdns[20].name') utils/identification.c:87:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 87 | {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~ utils/identification.c:87:10: note: (near initialization for 'x501rdns[21].name') utils/identification.c:88:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 88 | {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:88:10: note: (near initialization for 'x501rdns[22].name') utils/identification.c:89:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 89 | {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:89:10: note: (near initialization for 'x501rdns[23].name') utils/identification.c:90:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 90 | {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~~ utils/identification.c:90:10: note: (near initialization for 'x501rdns[24].name') utils/identification.c:91:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 91 | {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~ utils/identification.c:91:10: note: (near initialization for 'x501rdns[25].name') utils/identification.c:92:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 92 | {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~~~~~ utils/identification.c:92:10: note: (near initialization for 'x501rdns[26].name') utils/identification.c:93:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 93 | {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, | ^~~~~~~~~~~~~~ utils/identification.c:93:10: note: (near initialization for 'x501rdns[27].name') utils/identification.c:94:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 94 | {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, | ^~~~ utils/identification.c:94:10: note: (near initialization for 'x501rdns[28].name') utils/identification.c:95:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 95 | {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, | ^~~~~~~~~~~~~~~~~~ utils/identification.c:95:10: note: (near initialization for 'x501rdns[29].name') utils/identification.c:96:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 96 | {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~ utils/identification.c:96:10: note: (near initialization for 'x501rdns[30].name') utils/identification.c:97:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 97 | {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, | ^~~~~~~~~~~~~~~~~~~~~ utils/identification.c:97:10: note: (near initialization for 'x501rdns[31].name') utils/identification.c:98:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 98 | {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} | ^~~~~~~ utils/identification.c:98:10: note: (near initialization for 'x501rdns[32].name') utils/identification.c: In function 'dntoa': utils/identification.c:335:57: warning: unknown conversion type character 'B' in format [-Wformat=] 335 | written = snprintf(buf, len, "%#B=", &oid_data); | ^ utils/identification.c:335:54: warning: too many arguments for format [-Wformat-extra-args] 335 | written = snprintf(buf, len, "%#B=", &oid_data); | ^~~~~~ utils/identification.c:379:36: warning: zero-length gnu_printf format string [-Wformat-zero-length] 379 | snprintf(buf, len, ""); | ^~ utils/identification.c: In function 'atodn': utils/identification.c:431:49: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 431 | oid.ptr = src; | ^ utils/identification.c:447:71: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 447 | if (strlen(x501rdns[i].name) == oid.len && | ~~~~~~~~~~~^~~~~ | | | const u_char * {aka const unsigned char *} In file included from utils/identification.c:19: /usr/include/string.h:391:35: note: expected 'const char *' but argument is of type 'const u_char *' {aka 'const unsigned char *'} 391 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ utils/identification.c:448:80: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] 448 | strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) | ~~~~~~~~~~~^~~~~ | | | const u_char * {aka const unsigned char *} In file included from /usr/include/string.h:446, from utils/identification.c:19: /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'const u_char *' {aka 'const unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:448:90: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 448 | strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) | ~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from utils/identification.c:19: /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:472:50: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 472 | name.ptr = src; | ^ utils/identification.c: In function 'rdn_equals': utils/identification.c:643:36: warning: pointer targets in passing argument 1 of 'strncaseeq' differ in signedness [-Wpointer-sign] 643 | return strncaseeq(a.ptr, b.ptr, a.len); | ~^~~~ | | | u_char * {aka unsigned char *} In file included from ./utils/utils.h:55, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: ./utils/utils/string.h:60:43: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 60 | static inline bool strncaseeq(const char *x, const char *y, size_t len) | ~~~~~~~~~~~~^ utils/identification.c:643:43: warning: pointer targets in passing argument 2 of 'strncaseeq' differ in signedness [-Wpointer-sign] 643 | return strncaseeq(a.ptr, b.ptr, a.len); | ~^~~~ | | | u_char * {aka unsigned char *} In file included from ./utils/utils.h:55, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: ./utils/utils/string.h:60:58: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 60 | static inline bool strncaseeq(const char *x, const char *y, size_t len) | ~~~~~~~~~~~~^ utils/identification.c: In function 'equals_strcasecmp': utils/identification.c:929:42: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] 929 | strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) | ~~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from utils/identification.c:19: /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:929:55: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 929 | strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) | ~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from utils/identification.c:19: /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c: In function 'matches_string': utils/identification.c:983:71: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] 983 | if (strncasecmp(this->encoded.ptr + this->encoded.len - len, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from utils/identification.c:19: /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c:984:61: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 984 | encoded.ptr + 1, len) == 0) | ~~~~~~~~~~~~^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from utils/identification.c:19: /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ utils/identification.c: In function 'matches_range': utils/identification.c:1115:43: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] 1115 | netbits = netmask_to_cidr(netmask, address_size); | ^~~~~~~ | | | uint8_t * {aka unsigned char *} utils/identification.c:1048:34: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 1048 | static int netmask_to_cidr(char *netmask, size_t address_size) | ~~~~~~^~~~~~~ utils/identification.c: In function 'identification_printf_hook': utils/identification.c:1232:76: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] 1232 | netmask_to_cidr(this->encoded.ptr + address_size, | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} utils/identification.c:1048:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 1048 | static int netmask_to_cidr(char *netmask, size_t address_size) | ~~~~~~^~~~~~~ utils/identification.c:1272:84: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] 1272 | netmask_to_cidr(this->encoded.ptr + address_size, | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} utils/identification.c:1048:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 1048 | static int netmask_to_cidr(char *netmask, size_t address_size) | ~~~~~~^~~~~~~ utils/identification.c:1317:59: warning: unknown conversion type character 'B' in format [-Wformat=] 1317 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^ utils/identification.c:1317:56: warning: too many arguments for format [-Wformat-extra-args] 1317 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); | ^~~~~ utils/identification.c: In function 'create_ip_address_from_string': utils/identification.c:1528:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 1528 | str = strdup(string); | ^ utils/identification.c:1529:22: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 1529 | pos = strchr(str, '/'); | ^~~ | | | uint8_t * {aka unsigned char *} In file included from utils/identification.c:19: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ utils/identification.c:1529:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 1529 | pos = strchr(str, '/'); | ^ utils/identification.c:1538:30: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 1538 | pos = strchr(str, '-'); | ^~~ | | | uint8_t * {aka unsigned char *} In file included from utils/identification.c:19: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ utils/identification.c:1538:21: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 1538 | pos = strchr(str, '-'); | ^ utils/identification.c:1546:53: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] 1546 | if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) | ^~~ | | | uint8_t * {aka unsigned char *} In file included from ./utils/utils.h:41, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 58 | extern int inet_pton (int __af, const char *__restrict __cp, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ utils/identification.c:1554:33: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] 1554 | bits = atoi(pos + 1); | ~~~~^~~ | | | uint8_t * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from utils/identification.c:19: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 361 | __NTH (atoi (const char *__nptr)) | ^~~~~ utils/lexparser.c: In function 'match': utils/lexparser.c:34:65: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] 34 | return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; | ~~^~~~~ | | | u_char * {aka unsigned char *} utils/identification.c:1590:65: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] 1590 | if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) | ~~~~^~~ | | | uint8_t * {aka unsigned char *} In file included from ./utils/utils.h:41, from ./utils/chunk.h:33, from utils/identification.h:32, from utils/identification.c:23: /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 58 | extern int inet_pton (int __af, const char *__restrict __cp, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ In file included from ./utils/utils.h:31, from ./library.h:101, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:143:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 143 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/backtrace.lo utils/backtrace.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/test.lo utils/test.c utils/optionsfrom.c: In function 'from': utils/optionsfrom.c:103:17: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 103 | src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); | ^ utils/optionsfrom.c:172:39: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 172 | newargv[next] = token.ptr; | ^ utils/capabilities.c: In function 'keep_capability': utils/capabilities.c:209:52: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] 209 | cap_set_flag(this->caps, CAP_EFFECTIVE, 1, &cap, CAP_SET); | ^~~~ | | | u_int * {aka unsigned int *} In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:114:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} 114 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, | ^~~~~~~~~~~~~~~~~~~ utils/capabilities.c:210:54: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] 210 | cap_set_flag(this->caps, CAP_INHERITABLE, 1, &cap, CAP_SET); | ^~~~ | | | u_int * {aka unsigned int *} In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:114:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} 114 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, | ^~~~~~~~~~~~~~~~~~~ utils/capabilities.c:211:52: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] 211 | cap_set_flag(this->caps, CAP_PERMITTED, 1, &cap, CAP_SET); | ^~~~ | | | u_int * {aka unsigned int *} In file included from utils/capabilities.h:30, from utils/capabilities.c:18: /usr/include/sys/capability.h:114:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} 114 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, | ^~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/process.lo utils/process.c utils/parser_helper.c: In function 'string_get': utils/parser_helper.c:199:20: warning: pointer targets in returning 'u_char *' {aka 'unsigned char *'} from a function with return type 'char *' differ in signedness [-Wpointer-sign] 199 | return data.ptr; | ~~~~^~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/string.lo utils/utils/string.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/tty.lo utils/utils/tty.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/path.lo utils/utils/path.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/status.lo utils/utils/status.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o threading/thread.lo threading/thread.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o threading/thread_value.lo threading/thread_value.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o threading/rwlock.lo threading/rwlock.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o threading/spinlock.lo threading/spinlock.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_LIB_DIR=\"/usr/lib64/strongswan\" -DPLUGINDIR=\"/usr/lib64/strongswan/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan/strongswan.conf\" -DUSE_SYSTEMD -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan.la -rpath /usr/lib64/strongswan library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/hashlist.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/drbgs/drbg.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/rngs/rng_tester.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl -lpthread -ldl -lcap -lsystemd libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/hashlist.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/drbgs/.libs/drbg.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/rngs/.libs/rng_tester.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -lpthread -ldl -lcap -lsystemd -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' Making all in math/libnttfft make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ntt_fft.lo ntt_fft.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ntt_fft_params.lo ntt_fft_params.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ntt_fft.c -fPIC -DPIC -o .libs/ntt_fft.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ntt_fft_params.c -fPIC -DPIC -o .libs/ntt_fft_params.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libnttfft.la -rpath /usr/lib64/strongswan ntt_fft.lo ntt_fft_params.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ntt_fft.o .libs/ntt_fft_params.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libnttfft.so.0 -o .libs/libnttfft.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libnttfft.so.0" && ln -s "libnttfft.so.0.0.0" "libnttfft.so.0") libtool: link: (cd ".libs" && rm -f "libnttfft.so" && ln -s "libnttfft.so.0.0.0" "libnttfft.so") libtool: link: ( cd ".libs" && rm -f "libnttfft.la" && ln -s "../libnttfft.la" "libnttfft.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft' Making all in plugins/aes make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aes' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aes_plugin.lo aes_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-aes.la -rpath /usr/lib64/strongswan/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aes' Making all in plugins/des make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/des' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o des_plugin.lo des_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o des_crypter.lo des_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c des_plugin.c -fPIC -DPIC -o .libs/des_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c des_crypter.c -fPIC -DPIC -o .libs/des_crypter.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-des.la -rpath /usr/lib64/strongswan/plugins des_plugin.lo des_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/des_plugin.o .libs/des_crypter.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-des.so -o .libs/libstrongswan-des.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-des.la" && ln -s "../libstrongswan-des.la" "libstrongswan-des.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/des' Making all in plugins/rc2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/rc2' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o rc2_plugin.lo rc2_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-rc2.la -rpath /usr/lib64/strongswan/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/rc2' Making all in plugins/md4 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md4' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o md4_plugin.lo md4_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o md4_hasher.lo md4_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c md4_hasher.c -fPIC -DPIC -o .libs/md4_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c md4_plugin.c -fPIC -DPIC -o .libs/md4_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-md4.la -rpath /usr/lib64/strongswan/plugins md4_plugin.lo md4_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md4_plugin.o .libs/md4_hasher.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-md4.so -o .libs/libstrongswan-md4.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md4.la" && ln -s "../libstrongswan-md4.la" "libstrongswan-md4.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md4' Making all in plugins/md5 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md5' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o md5_plugin.lo md5_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-md5.la -rpath /usr/lib64/strongswan/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha1' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sha1_plugin.lo sha1_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sha1_hasher.lo sha1_hasher.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sha1.la -rpath /usr/lib64/strongswan/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha2' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sha2_plugin.lo sha2_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sha2.la -rpath /usr/lib64/strongswan/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gmp' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gmp_plugin.lo gmp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-gmp.la -rpath /usr/lib64/strongswan/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -lgmp -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curve25519' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_dh.lo curve25519_dh.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_drv.lo curve25519_drv.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_plugin.lo curve25519_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_private_key.lo curve25519_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curve25519_public_key.lo curve25519_public_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o curve25519_public_key.c:215:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 215 | { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ curve25519_public_key.c:215:14: note: (near initialization for 'pubkeyObjects[0].name') curve25519_public_key.c:216:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 216 | { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~ curve25519_public_key.c:216:16: note: (near initialization for 'pubkeyObjects[1].name') curve25519_public_key.c:217:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 217 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ curve25519_public_key.c:217:16: note: (near initialization for 'pubkeyObjects[2].name') curve25519_public_key.c:218:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 218 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ curve25519_public_key.c:218:14: note: (near initialization for 'pubkeyObjects[3].name') /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-curve25519.la -rpath /usr/lib64/strongswan/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curve25519' Making all in plugins/aesni make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aesni' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_key.lo aesni_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_cbc.lo aesni_cbc.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_ecb.lo aesni_ecb.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_ctr.lo aesni_ctr.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_ccm.lo aesni_ccm.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_gcm.lo aesni_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_ecb.c -fPIC -DPIC -o .libs/aesni_ecb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_ccm.c -fPIC -DPIC -o .libs/aesni_ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_ctr.c -fPIC -DPIC -o .libs/aesni_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_key.c -fPIC -DPIC -o .libs/aesni_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_gcm.c -fPIC -DPIC -o .libs/aesni_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_cbc.c -fPIC -DPIC -o .libs/aesni_cbc.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_xcbc.lo aesni_xcbc.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_cmac.lo aesni_cmac.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aesni_plugin.lo aesni_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_cmac.c -fPIC -DPIC -o .libs/aesni_cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_xcbc.c -fPIC -DPIC -o .libs/aesni_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c aesni_plugin.c -fPIC -DPIC -o .libs/aesni_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -maes -mpclmul -mssse3 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-aesni.la -rpath /usr/lib64/strongswan/plugins aesni_key.lo aesni_cbc.lo aesni_ecb.lo aesni_ctr.lo aesni_ccm.lo aesni_gcm.lo aesni_xcbc.lo aesni_cmac.lo aesni_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aesni_key.o .libs/aesni_cbc.o .libs/aesni_ecb.o .libs/aesni_ctr.o .libs/aesni_ccm.o .libs/aesni_gcm.o .libs/aesni_xcbc.o .libs/aesni_cmac.o .libs/aesni_plugin.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -maes -mpclmul -mssse3 -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-aesni.so -o .libs/libstrongswan-aesni.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aesni.la" && ln -s "../libstrongswan-aesni.la" "libstrongswan-aesni.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aesni' Making all in plugins/random make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o random_plugin.lo random_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-random.la -rpath /usr/lib64/strongswan/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/random' Making all in plugins/nonce make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o nonce_plugin.lo nonce_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-nonce.la -rpath /usr/lib64/strongswan/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o hmac_plugin.lo hmac_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-hmac.la -rpath /usr/lib64/strongswan/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o cmac_plugin.lo cmac_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-cmac.la -rpath /usr/lib64/strongswan/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xcbc_plugin.lo xcbc_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xcbc.la -rpath /usr/lib64/strongswan/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_plugin.lo x509_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_cert.lo x509_cert.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_crl.lo x509_crl.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_ac.lo x509_ac.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_pkcs10.lo x509_pkcs10.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_pkcs10.c:242:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 242 | { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~ x509_pkcs10.c:242:14: note: (near initialization for 'extensionRequestObjects[0].name') x509_pkcs10.c:243:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 243 | { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~ x509_pkcs10.c:243:16: note: (near initialization for 'extensionRequestObjects[1].name') x509_pkcs10.c:244:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 244 | { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~ x509_pkcs10.c:244:18: note: (near initialization for 'extensionRequestObjects[2].name') x509_pkcs10.c:245:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 245 | { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ | ^~~~~~~~~~ x509_pkcs10.c:245:18: note: (near initialization for 'extensionRequestObjects[3].name') x509_pkcs10.c:246:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 246 | { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~ x509_pkcs10.c:246:18: note: (near initialization for 'extensionRequestObjects[4].name') x509_pkcs10.c:247:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 247 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~ x509_pkcs10.c:247:14: note: (near initialization for 'extensionRequestObjects[5].name') x509_pkcs10.c:248:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 248 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_pkcs10.c:248:14: note: (near initialization for 'extensionRequestObjects[6].name') x509_pkcs10.c:345:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:345:14: note: (near initialization for 'certificationRequestObjects[0].name') x509_pkcs10.c:346:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:346:16: note: (near initialization for 'certificationRequestObjects[1].name') x509_pkcs10.c:347:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~ x509_pkcs10.c:347:18: note: (near initialization for 'certificationRequestObjects[2].name') x509_pkcs10.c:348:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 348 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ | ^~~~~~~~~ x509_pkcs10.c:348:18: note: (near initialization for 'certificationRequestObjects[3].name') x509_pkcs10.c:349:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 349 | { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:349:18: note: (near initialization for 'certificationRequestObjects[4].name') x509_pkcs10.c:350:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 350 | { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ | ^~~~~~~~~~~~ x509_pkcs10.c:350:18: note: (near initialization for 'certificationRequestObjects[5].name') x509_pkcs10.c:351:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 351 | { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ | ^~~~~~~~~~~ x509_pkcs10.c:351:20: note: (near initialization for 'certificationRequestObjects[6].name') x509_pkcs10.c:352:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 352 | { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ | ^~~~~~ x509_pkcs10.c:352:22: note: (near initialization for 'certificationRequestObjects[7].name') x509_pkcs10.c:353:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 353 | { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ | ^~~~~~~~ x509_pkcs10.c:353:22: note: (near initialization for 'certificationRequestObjects[8].name') x509_pkcs10.c:354:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 354 | { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ | ^~~~~~~ x509_pkcs10.c:354:24: note: (near initialization for 'certificationRequestObjects[9].name') x509_pkcs10.c:355:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 355 | { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ | ^~~~~~~~~~ x509_pkcs10.c:355:22: note: (near initialization for 'certificationRequestObjects[10].name') x509_pkcs10.c:356:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 356 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~~ x509_pkcs10.c:356:18: note: (near initialization for 'certificationRequestObjects[11].name') x509_pkcs10.c:357:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 357 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ | ^~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:357:16: note: (near initialization for 'certificationRequestObjects[12].name') x509_pkcs10.c:358:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 358 | { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ | ^~~~~~~~~~~ x509_pkcs10.c:358:17: note: (near initialization for 'certificationRequestObjects[13].name') x509_pkcs10.c:359:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 359 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_pkcs10.c:359:14: note: (near initialization for 'certificationRequestObjects[14].name') x509_crl.c:171:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 171 | { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:171:14: note: (near initialization for 'crlObjects[0].name') x509_crl.c:172:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 172 | { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~ x509_crl.c:172:16: note: (near initialization for 'crlObjects[1].name') x509_crl.c:173:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 173 | { 2, "version", ASN1_INTEGER, ASN1_OPT | | ^~~~~~~~~ x509_crl.c:173:18: note: (near initialization for 'crlObjects[2].name') x509_crl.c:175:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 175 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ x509_crl.c:175:18: note: (near initialization for 'crlObjects[3].name') x509_crl.c:176:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~ x509_crl.c:176:18: note: (near initialization for 'crlObjects[4].name') x509_crl.c:177:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ | ^~~~~~~~ x509_crl.c:177:18: note: (near initialization for 'crlObjects[5].name') x509_crl.c:178:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ | ^~~~~~~~~~~~ x509_crl.c:178:18: note: (near initialization for 'crlObjects[6].name') x509_crl.c:179:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ | ^~~~~~~~~~~~ x509_crl.c:179:18: note: (near initialization for 'crlObjects[7].name') x509_crl.c:180:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:180:18: note: (near initialization for 'crlObjects[8].name') x509_crl.c:182:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ | ^~~~~~~~~~ x509_crl.c:182:20: note: (near initialization for 'crlObjects[9].name') x509_crl.c:183:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 183 | { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:183:22: note: (near initialization for 'crlObjects[10].name') x509_crl.c:184:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 184 | { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ | ^~~~~~~~~~~~~~~~ x509_crl.c:184:22: note: (near initialization for 'crlObjects[11].name') x509_crl.c:185:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 185 | { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:185:22: note: (near initialization for 'crlObjects[12].name') x509_crl.c:187:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 187 | { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ | ^~~~~~~~~~~ x509_crl.c:187:24: note: (near initialization for 'crlObjects[13].name') x509_crl.c:188:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 188 | { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ | ^~~~~~~~ x509_crl.c:188:26: note: (near initialization for 'crlObjects[14].name') x509_crl.c:189:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 189 | { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | | ^~~~~~~~~~ x509_crl.c:189:26: note: (near initialization for 'crlObjects[15].name') x509_crl.c:191:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 191 | { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ | ^~~~~~~~~~~ x509_crl.c:191:26: note: (near initialization for 'crlObjects[16].name') x509_crl.c:192:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 192 | { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:192:22: note: (near initialization for 'crlObjects[17].name') x509_crl.c:193:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 193 | { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ | ^~~~~~~~~~~~~~~~~ x509_crl.c:193:18: note: (near initialization for 'crlObjects[18].name') x509_crl.c:194:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 194 | { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:194:18: note: (near initialization for 'crlObjects[19].name') x509_crl.c:195:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 195 | { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ | ^~~~~~~~~~~~~~~ x509_crl.c:195:20: note: (near initialization for 'crlObjects[20].name') x509_crl.c:196:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 196 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ | ^~~~~~~~~~~ x509_crl.c:196:22: note: (near initialization for 'crlObjects[21].name') x509_crl.c:197:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 197 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ | ^~~~~~~~ x509_crl.c:197:24: note: (near initialization for 'crlObjects[22].name') x509_crl.c:198:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 198 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | | ^~~~~~~~~~ x509_crl.c:198:24: note: (near initialization for 'crlObjects[23].name') /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c x509_crl.c:200:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 200 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ | ^~~~~~~~~~~ x509_crl.c:200:24: note: (near initialization for 'crlObjects[24].name') x509_crl.c:201:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 201 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ | ^~~~~~~~~~ x509_crl.c:201:20: note: (near initialization for 'crlObjects[25].name') x509_cert.c: In function 'gn_to_string': x509_crl.c:202:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 202 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~ x509_crl.c:202:18: note: (near initialization for 'crlObjects[26].name') x509_crl.c:203:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 203 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:203:16: note: (near initialization for 'crlObjects[27].name') x509_crl.c:204:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 204 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ | ^~~~~~~~~~~~~~~~ x509_crl.c:204:16: note: (near initialization for 'crlObjects[28].name') x509_crl.c:205:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 205 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_crl.c:205:14: note: (near initialization for 'crlObjects[29].name') x509_cert.c:238:31: warning: unknown conversion type character 'Y' in format [-Wformat=] 238 | len = asprintf(uri, "%Y", id); | ^ x509_cert.c:238:29: warning: too many arguments for format [-Wformat-extra-args] 238 | len = asprintf(uri, "%Y", id); | ^~~~ x509_cert.c: At top level: x509_cert.c:289:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 289 | { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~ x509_cert.c:289:14: note: (near initialization for 'basicConstraintsObjects[0].name') x509_cert.c:290:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 290 | { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ | ^~~~ x509_cert.c:290:16: note: (near initialization for 'basicConstraintsObjects[1].name') x509_cert.c:291:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 291 | { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:291:16: note: (near initialization for 'basicConstraintsObjects[2].name') x509_cert.c:292:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 292 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ x509_cert.c:292:16: note: (near initialization for 'basicConstraintsObjects[3].name') x509_cert.c:293:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 293 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:293:14: note: (near initialization for 'basicConstraintsObjects[4].name') x509_cert.c:345:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ | ^~~~~~~~~ x509_cert.c:345:13: note: (near initialization for 'otherNameObjects[0].name') x509_cert.c:346:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ | ^~~~~~~ x509_cert.c:346:13: note: (near initialization for 'otherNameObjects[1].name') x509_cert.c:347:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | {0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:231:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 231 | { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~ x509_ac.c:231:14: note: (near initialization for 'roleSyntaxObjects[0].name') x509_ac.c:232:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 232 | { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~~ x509_ac.c:232:16: note: (near initialization for 'roleSyntaxObjects[1].name') x509_ac.c:234:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 234 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~ x509_ac.c:234:16: note: (near initialization for 'roleSyntaxObjects[2].name') x509_ac.c:235:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 235 | { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ | ^~~~~~~~~~ x509_ac.c:235:16: note: (near initialization for 'roleSyntaxObjects[3].name') x509_ac.c:236:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 236 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:236:14: note: (near initialization for 'roleSyntaxObjects[4].name') x509_ac.c:267:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 267 | { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~ x509_ac.c:267:14: note: (near initialization for 'ietfAttrSyntaxObjects[0].name') x509_ac.c:268:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 268 | { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~~~~ x509_ac.c:268:16: note: (near initialization for 'ietfAttrSyntaxObjects[1].name') x509_ac.c:270:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 270 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~ x509_ac.c:270:16: note: (near initialization for 'ietfAttrSyntaxObjects[2].name') x509_ac.c:271:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 271 | { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ | ^~~~~~~~ x509_ac.c:271:16: note: (near initialization for 'ietfAttrSyntaxObjects[3].name') x509_ac.c:272:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 272 | { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | | ^~~~~~~~ x509_ac.c:272:18: note: (near initialization for 'ietfAttrSyntaxObjects[4].name') x509_ac.c:274:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 274 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~~~ x509_ac.c:274:18: note: (near initialization for 'ietfAttrSyntaxObjects[5].name') x509_ac.c:275:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 275 | { 2, "oid", ASN1_OID, ASN1_OPT | | ^~~~~ x509_ac.c:275:18: note: (near initialization for 'ietfAttrSyntaxObjects[6].name') x509_ac.c:277:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 277 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~~~~ x509_ac.c:277:18: note: (near initialization for 'ietfAttrSyntaxObjects[7].name') x509_ac.c:278:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 278 | { 2, "string", ASN1_UTF8STRING, ASN1_OPT | | ^~~~~~~~ x509_ac.c:278:18: note: (near initialization for 'ietfAttrSyntaxObjects[8].name') x509_ac.c:280:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 280 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~~~~ x509_ac.c:280:18: note: (near initialization for 'ietfAttrSyntaxObjects[9].name') x509_ac.c:281:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 281 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ | ^~~~~~~~~~ x509_ac.c:281:16: note: (near initialization for 'ietfAttrSyntaxObjects[10].name') x509_ac.c:282:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 282 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:282:14: note: (near initialization for 'ietfAttrSyntaxObjects[11].name') x509_ac.c:335:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 335 | { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:335:14: note: (near initialization for 'acObjects[0].name') x509_ac.c:336:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 336 | { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:336:16: note: (near initialization for 'acObjects[1].name') x509_ac.c:337:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 337 | { 2, "version", ASN1_INTEGER, ASN1_DEF | | ^~~~~~~~~ x509_ac.c:337:20: note: (near initialization for 'acObjects[2].name') x509_ac.c:339:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 339 | { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ | ^~~~~~~~ x509_ac.c:339:20: note: (near initialization for 'acObjects[3].name') x509_ac.c:340:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 340 | { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:340:22: note: (near initialization for 'acObjects[4].name') x509_ac.c:341:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 341 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ | ^~~~~~~~ x509_ac.c:341:24: note: (near initialization for 'acObjects[5].name') x509_ac.c:342:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 342 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ | ^~~~~~~~ x509_ac.c:342:24: note: (near initialization for 'acObjects[6].name') x509_ac.c:343:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 343 | { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | | ^~~~~~~~~~~ x509_ac.c:343:22: note: (near initialization for 'acObjects[7].name') x509_ac.c:345:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 345 | { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ | ^~~~~~~~~ x509_ac.c:345:22: note: (near initialization for 'acObjects[8].name') x509_ac.c:346:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 346 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~ x509_ac.c:346:20: note: (near initialization for 'acObjects[9].name') x509_ac.c:347:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 347 | { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | | ^~~~~~~~~~~~ x509_ac.c:347:20: note: (near initialization for 'acObjects[10].name') x509_ac.c:349:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 349 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~ x509_ac.c:349:20: note: (near initialization for 'acObjects[11].name') x509_ac.c:350:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 350 | { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~~~ x509_ac.c:350:22: note: (near initialization for 'acObjects[12].name') x509_ac.c:351:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 351 | { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:351:24: note: (near initialization for 'acObjects[13].name') x509_ac.c:352:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 352 | { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:352:24: note: (near initialization for 'acObjects[14].name') x509_ac.c:354:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 354 | { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509_ac.c:354:22: note: (near initialization for 'acObjects[15].name') x509_ac.c:355:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 355 | { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ | ^~~~~~~~~~~~~~~~~ x509_ac.c:355:22: note: (near initialization for 'acObjects[16].name') x509_ac.c:356:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 356 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~ x509_ac.c:356:20: note: (near initialization for 'acObjects[17].name') x509_ac.c:357:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 357 | { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ | ^~~~~~~~ x509_ac.c:357:20: note: (near initialization for 'acObjects[18].name') x509_ac.c:358:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 358 | { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~ x509_ac.c:358:22: note: (near initialization for 'acObjects[19].name') x509_ac.c:360:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 360 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ | ^~~~~~~~~ x509_ac.c:360:20: note: (near initialization for 'acObjects[20].name') x509_ac.c:361:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 361 | { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:361:22: note: (near initialization for 'acObjects[21].name') x509_ac.c:362:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 362 | { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ | ^~~~~~~~~~~~~~ x509_ac.c:362:24: note: (near initialization for 'acObjects[22].name') x509_ac.c:363:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 363 | { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ | ^~~~~~~~ x509_ac.c:363:26: note: (near initialization for 'acObjects[23].name') x509_ac.c:364:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 364 | { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ | ^~~~~~~~ x509_ac.c:364:22: note: (near initialization for 'acObjects[24].name') x509_ac.c:365:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 365 | { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | | ^~~~~~~~~~~ x509_ac.c:365:24: note: (near initialization for 'acObjects[25].name') x509_ac.c:367:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 367 | { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~ x509_ac.c:367:24: note: (near initialization for 'acObjects[26].name') x509_ac.c:368:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 368 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ | ^~~~~~~~~ x509_ac.c:368:20: note: (near initialization for 'acObjects[27].name') x509_ac.c:369:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 369 | { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ | ^~~~~~~~~~~~~~~~~~ x509_ac.c:369:20: note: (near initialization for 'acObjects[28].name') x509_ac.c:370:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 370 | { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ | ^~~~~~~~~~~~ x509_ac.c:370:24: note: (near initialization for 'acObjects[29].name') x509_ac.c:371:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 371 | { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:371:18: note: (near initialization for 'acObjects[30].name') x509_ac.c:372:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 372 | { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:372:22: note: (near initialization for 'acObjects[31].name') x509_ac.c:374:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 374 | { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ | ^~~~~~~~~ x509_ac.c:374:24: note: (near initialization for 'acObjects[32].name') x509_ac.c:375:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 375 | { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ | ^~~~~~~~~~~~~~~~~ x509_ac.c:375:24: note: (near initialization for 'acObjects[33].name') x509_ac.c:376:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 376 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ | ^~~~~~~~~ x509_ac.c:376:20: note: (near initialization for 'acObjects[34].name') x509_ac.c:377:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 377 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ | ^~~~~~~~~~~ x509_ac.c:377:20: note: (near initialization for 'acObjects[35].name') x509_ac.c:378:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 378 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ | ^~~~~~~~~~~~~~ x509_ac.c:378:20: note: (near initialization for 'acObjects[36].name') x509_ac.c:379:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 379 | { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:379:20: note: (near initialization for 'acObjects[37].name') x509_ac.c:380:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 380 | { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ | ^~~~~~~~~~~~~~~ x509_ac.c:380:22: note: (near initialization for 'acObjects[38].name') x509_ac.c:381:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 381 | { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ | ^~~~~~~~~~~~~~ x509_ac.c:381:22: note: (near initialization for 'acObjects[39].name') x509_ac.c:382:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 382 | { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ | ^~~~~~~~~~~~ x509_ac.c:382:20: note: (near initialization for 'acObjects[40].name') x509_ac.c:383:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 383 | { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ | ^~~~~~~~~~~ x509_ac.c:383:20: note: (near initialization for 'acObjects[41].name') x509_ac.c:384:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 384 | { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ | ^~~~~~ x509_ac.c:384:22: note: (near initialization for 'acObjects[42].name') x509_ac.c:385:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 385 | { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ | ^~~~~~~~ x509_ac.c:385:22: note: (near initialization for 'acObjects[43].name') x509_ac.c:386:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 386 | { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ | ^~~~~~~ x509_ac.c:386:24: note: (near initialization for 'acObjects[44].name') x509_ac.c:387:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 387 | { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ | ^~~~~~~~~~ x509_ac.c:387:24: note: (near initialization for 'acObjects[45].name') x509_ac.c:388:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 388 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ | ^~~~~~~~~~ x509_ac.c:388:18: note: (near initialization for 'acObjects[46].name') x509_ac.c:389:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 389 | { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ | ^~~~~~~~~~~~ x509_ac.c:389:18: note: (near initialization for 'acObjects[47].name') x509_ac.c:390:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 390 | { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ | ^~~~~~~~~~~ x509_ac.c:390:20: note: (near initialization for 'acObjects[48].name') x509_ac.c:391:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 391 | { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ | ^~~~~~~~ x509_ac.c:391:22: note: (near initialization for 'acObjects[49].name') x509_ac.c:392:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 392 | { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | | ^~~~~~~~~~ x509_ac.c:392:22: note: (near initialization for 'acObjects[50].name') x509_ac.c:394:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 394 | { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ | ^~~~~~~~~~~ x509_ac.c:394:22: note: (near initialization for 'acObjects[51].name') x509_ac.c:395:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 395 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ | ^~~~~~~~~~ x509_ac.c:395:18: note: (near initialization for 'acObjects[52].name') x509_ac.c:396:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 396 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:396:16: note: (near initialization for 'acObjects[53].name') x509_ac.c:397:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 397 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ | ^~~~~~~~~~~~~~~~ x509_ac.c:397:16: note: (near initialization for 'acObjects[54].name') x509_ac.c:398:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 398 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ac.c:398:14: note: (near initialization for 'acObjects[55].name') x509_cert.c:347:13: note: (near initialization for 'otherNameObjects[2].name') x509_cert.c:417:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 417 | { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ | ^~~~~~~~~~~ x509_cert.c:417:14: note: (near initialization for 'generalNameObjects[0].name') x509_cert.c:418:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 418 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ | ^~~~~~~~~~~~ x509_cert.c:418:14: note: (near initialization for 'generalNameObjects[1].name') x509_cert.c:419:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 419 | { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~ x509_cert.c:419:14: note: (near initialization for 'generalNameObjects[2].name') x509_cert.c:420:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 420 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~~~~ x509_cert.c:420:14: note: (near initialization for 'generalNameObjects[3].name') x509_cert.c:421:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 421 | { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ | ^~~~~~~~~ x509_cert.c:421:14: note: (near initialization for 'generalNameObjects[4].name') x509_cert.c:422:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 422 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~~~ x509_cert.c:422:14: note: (near initialization for 'generalNameObjects[5].name') x509_cert.c:423:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 423 | { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ | ^~~~~~~~~~~~~ x509_cert.c:423:14: note: (near initialization for 'generalNameObjects[6].name') x509_cert.c:424:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 424 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~~~~ x509_cert.c:424:14: note: (near initialization for 'generalNameObjects[7].name') x509_cert.c:425:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 425 | { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~~ x509_cert.c:425:14: note: (near initialization for 'generalNameObjects[8].name') x509_cert.c:426:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 426 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~~~~ x509_cert.c:426:14: note: (near initialization for 'generalNameObjects[9].name') x509_cert.c:427:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ | ^~~~~~~~~~~~~~ x509_cert.c:427:14: note: (near initialization for 'generalNameObjects[10].name') x509_cert.c:428:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~~~~ x509_cert.c:428:14: note: (near initialization for 'generalNameObjects[11].name') x509_cert.c:429:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ | ^~~~~ x509_cert.c:429:14: note: (near initialization for 'generalNameObjects[12].name') x509_cert.c:430:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~~~~ x509_cert.c:430:14: note: (near initialization for 'generalNameObjects[13].name') x509_cert.c:431:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ | ^~~~~~~~~~~ x509_cert.c:431:14: note: (near initialization for 'generalNameObjects[14].name') x509_cert.c:432:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~~~~ x509_cert.c:432:14: note: (near initialization for 'generalNameObjects[15].name') x509_cert.c:433:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ | ^~~~~~~~~~~~~~ x509_cert.c:433:14: note: (near initialization for 'generalNameObjects[16].name') x509_cert.c:434:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~~~~ x509_cert.c:434:14: note: (near initialization for 'generalNameObjects[17].name') x509_cert.c:435:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:435:14: note: (near initialization for 'generalNameObjects[18].name') x509_cert.c:522:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 522 | { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~ x509_cert.c:522:14: note: (near initialization for 'generalNamesObjects[0].name') x509_cert.c:523:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 523 | { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~ x509_cert.c:523:16: note: (near initialization for 'generalNamesObjects[1].name') x509_cert.c:524:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 524 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ x509_cert.c:524:14: note: (near initialization for 'generalNamesObjects[2].name') x509_cert.c:525:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 525 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:525:14: note: (near initialization for 'generalNamesObjects[3].name') x509_cert.c:569:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 569 | { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:569:14: note: (near initialization for 'authKeyIdentifierObjects[0].name') x509_cert.c:570:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 570 | { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~~~ x509_cert.c:570:16: note: (near initialization for 'authKeyIdentifierObjects[1].name') x509_cert.c:571:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 571 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~ x509_cert.c:571:16: note: (near initialization for 'authKeyIdentifierObjects[2].name') x509_cert.c:572:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 572 | { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:572:16: note: (near initialization for 'authKeyIdentifierObjects[3].name') x509_cert.c:573:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 573 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~ x509_cert.c:573:16: note: (near initialization for 'authKeyIdentifierObjects[4].name') x509_cert.c:574:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 574 | { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:574:16: note: (near initialization for 'authKeyIdentifierObjects[5].name') x509_cert.c:575:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 575 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ x509_cert.c:575:16: note: (near initialization for 'authKeyIdentifierObjects[6].name') x509_cert.c:576:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 576 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:576:14: note: (near initialization for 'authKeyIdentifierObjects[7].name') x509_cert.c:624:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 624 | { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:624:14: note: (near initialization for 'authInfoAccessObjects[0].name') x509_cert.c:625:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 625 | { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:625:16: note: (near initialization for 'authInfoAccessObjects[1].name') x509_cert.c:626:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 626 | { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~ x509_cert.c:626:18: note: (near initialization for 'authInfoAccessObjects[2].name') x509_cert.c:627:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 627 | { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:627:18: note: (near initialization for 'authInfoAccessObjects[3].name') x509_cert.c:628:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 628 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~~ x509_cert.c:628:14: note: (near initialization for 'authInfoAccessObjects[4].name') x509_cert.c:629:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 629 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:629:14: note: (near initialization for 'authInfoAccessObjects[5].name') x509_cert.c:763:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 763 | { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~ x509_cert.c:763:14: note: (near initialization for 'extendedKeyUsageObjects[0].name') x509_cert.c:764:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 764 | { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~~ x509_cert.c:764:16: note: (near initialization for 'extendedKeyUsageObjects[1].name') x509_cert.c:765:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 765 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ x509_cert.c:765:14: note: (near initialization for 'extendedKeyUsageObjects[2].name') x509_cert.c:766:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 766 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:766:14: note: (near initialization for 'extendedKeyUsageObjects[3].name') x509_cert.c:820:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 820 | { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:820:14: note: (near initialization for 'crlDistributionPointsObjects[0].name') x509_cert.c:821:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 821 | { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:821:16: note: (near initialization for 'crlDistributionPointsObjects[1].name') x509_cert.c:822:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 822 | { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:822:18: note: (near initialization for 'crlDistributionPointsObjects[2].name') x509_cert.c:823:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 823 | { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ | ^~~~~~~~~~ x509_cert.c:823:20: note: (near initialization for 'crlDistributionPointsObjects[3].name') x509_cert.c:824:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 824 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 4 */ | ^~~~~~~~~~~~ x509_cert.c:824:20: note: (near initialization for 'crlDistributionPointsObjects[4].name') x509_cert.c:825:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 825 | { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:825:20: note: (near initialization for 'crlDistributionPointsObjects[5].name') x509_cert.c:826:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 826 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 6 */ | ^~~~~~~~~~~~ x509_cert.c:826:20: note: (near initialization for 'crlDistributionPointsObjects[6].name') x509_cert.c:827:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 827 | { 2, "end opt/choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 7 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:827:18: note: (near initialization for 'crlDistributionPointsObjects[7].name') x509_cert.c:828:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 828 | { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ | ^~~~~~~~~ x509_cert.c:828:18: note: (near initialization for 'crlDistributionPointsObjects[8].name') x509_cert.c:829:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 829 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~ x509_cert.c:829:18: note: (near initialization for 'crlDistributionPointsObjects[9].name') x509_cert.c:830:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 830 | { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ | ^~~~~~~~~~~ x509_cert.c:830:18: note: (near initialization for 'crlDistributionPointsObjects[10].name') x509_cert.c:831:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 831 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~ x509_cert.c:831:18: note: (near initialization for 'crlDistributionPointsObjects[11].name') x509_cert.c:832:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 832 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ | ^~~~~~~~~~ x509_cert.c:832:14: note: (near initialization for 'crlDistributionPointsObjects[12].name') x509_cert.c:833:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 833 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:833:14: note: (near initialization for 'crlDistributionPointsObjects[13].name') x509_cert.c:941:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 941 | { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:941:14: note: (near initialization for 'nameConstraintsObjects[0].name') x509_cert.c:942:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 942 | { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:942:16: note: (near initialization for 'nameConstraintsObjects[1].name') x509_cert.c:943:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 943 | { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:943:18: note: (near initialization for 'nameConstraintsObjects[2].name') x509_cert.c:944:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 944 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~~ x509_cert.c:944:16: note: (near initialization for 'nameConstraintsObjects[3].name') x509_cert.c:945:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 945 | { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ | ^~~~~~~~~~~~~~~~~~ x509_cert.c:945:16: note: (near initialization for 'nameConstraintsObjects[4].name') x509_cert.c:946:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 946 | { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:946:18: note: (near initialization for 'nameConstraintsObjects[5].name') x509_cert.c:947:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 947 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~ x509_cert.c:947:16: note: (near initialization for 'nameConstraintsObjects[6].name') x509_cert.c:948:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 948 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:948:14: note: (near initialization for 'nameConstraintsObjects[7].name') x509_cert.c:1004:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1004 | { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1004:14: note: (near initialization for 'certificatePoliciesObject[0].name') x509_cert.c:1005:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1005 | { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1005:16: note: (near initialization for 'certificatePoliciesObject[1].name') x509_cert.c:1006:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1006 | { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~ x509_cert.c:1006:18: note: (near initialization for 'certificatePoliciesObject[2].name') x509_cert.c:1007:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1007 | { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ | ^~~~~~~~~~~~ x509_cert.c:1007:18: note: (near initialization for 'certificatePoliciesObject[3].name') x509_cert.c:1008:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1008 | { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1008:20: note: (near initialization for 'certificatePoliciesObject[4].name') x509_cert.c:1009:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1009 | { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~ x509_cert.c:1009:22: note: (near initialization for 'certificatePoliciesObject[5].name') x509_cert.c:1010:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1010 | { 4, "qualifier", ASN1_EOC, ASN1_CHOICE }, /* 6 */ | ^~~~~~~~~~~ x509_cert.c:1010:22: note: (near initialization for 'certificatePoliciesObject[6].name') x509_cert.c:1011:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1011 | { 5, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 7 */ | ^~~~~~~~ x509_cert.c:1011:24: note: (near initialization for 'certificatePoliciesObject[7].name') x509_cert.c:1012:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1012 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 8 */ | ^~~~~~~~~~~~ x509_cert.c:1012:24: note: (near initialization for 'certificatePoliciesObject[8].name') x509_cert.c:1013:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1013 | { 5, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~ x509_cert.c:1013:24: note: (near initialization for 'certificatePoliciesObject[9].name') x509_cert.c:1014:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1014 | { 6, "explicitText", ASN1_EOC, ASN1_RAW }, /* 10 */ | ^~~~~~~~~~~~~~ x509_cert.c:1014:26: note: (near initialization for 'certificatePoliciesObject[10].name') x509_cert.c:1015:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1015 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 11 */ | ^~~~~~~~~~~~ x509_cert.c:1015:24: note: (near initialization for 'certificatePoliciesObject[11].name') x509_cert.c:1016:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1016 | { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 12 */ | ^~~~~~~~~~~~~ x509_cert.c:1016:22: note: (near initialization for 'certificatePoliciesObject[12].name') x509_cert.c:1017:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1017 | { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~~~~~~ x509_cert.c:1017:18: note: (near initialization for 'certificatePoliciesObject[13].name') x509_cert.c:1018:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1018 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 14 */ | ^~~~~~~~~~ x509_cert.c:1018:14: note: (near initialization for 'certificatePoliciesObject[14].name') x509_cert.c:1019:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1019 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1019:14: note: (near initialization for 'certificatePoliciesObject[15].name') x509_cert.c: In function 'parse_certificatePolicies': x509_cert.c:1059:73: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 1059 | policy->cps_uri = strndup(object.ptr, object.len); | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from x509_cert.c:26: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ x509_cert.c: At top level: libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o x509_cert.c:1079:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1079 | { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1079:14: note: (near initialization for 'policyMappingsObjects[0].name') x509_cert.c:1080:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1080 | { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1080:16: note: (near initialization for 'policyMappingsObjects[1].name') x509_cert.c:1081:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1081 | { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~ x509_cert.c:1081:18: note: (near initialization for 'policyMappingsObjects[2].name') x509_cert.c:1082:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1082 | { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1082:18: note: (near initialization for 'policyMappingsObjects[3].name') x509_cert.c:1083:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1083 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~~ x509_cert.c:1083:14: note: (near initialization for 'policyMappingsObjects[4].name') x509_cert.c:1084:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1084 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1084:14: note: (near initialization for 'policyMappingsObjects[5].name') x509_cert.c:1139:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1139 | { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1139:14: note: (near initialization for 'policyConstraintsObjects[0].name') x509_cert.c:1140:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1140 | { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1140:16: note: (near initialization for 'policyConstraintsObjects[1].name') x509_cert.c:1141:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1141 | { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~ x509_cert.c:1141:18: note: (near initialization for 'policyConstraintsObjects[2].name') x509_cert.c:1142:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1142 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ x509_cert.c:1142:16: note: (near initialization for 'policyConstraintsObjects[3].name') x509_cert.c:1143:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1143 | { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1143:16: note: (near initialization for 'policyConstraintsObjects[4].name') x509_cert.c:1144:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1144 | { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~ x509_cert.c:1144:18: note: (near initialization for 'policyConstraintsObjects[5].name') x509_cert.c:1145:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1145 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ x509_cert.c:1145:16: note: (near initialization for 'policyConstraintsObjects[6].name') x509_cert.c:1146:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1146 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1146:14: note: (near initialization for 'policyConstraintsObjects[7].name') x509_cert.c:1189:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1189 | { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~ x509_cert.c:1189:14: note: (near initialization for 'ipAddrBlocksObjects[0].name') x509_cert.c:1190:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1190 | { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1190:16: note: (near initialization for 'ipAddrBlocksObjects[1].name') x509_cert.c:1191:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1191 | { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1191:18: note: (near initialization for 'ipAddrBlocksObjects[2].name') x509_cert.c:1192:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1192 | { 2, "ipAddressChoice", ASN1_EOC, ASN1_CHOICE }, /* 3 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1192:18: note: (near initialization for 'ipAddrBlocksObjects[3].name') x509_cert.c:1193:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1193 | { 3, "inherit", ASN1_NULL, ASN1_OPT }, /* 4 */ | ^~~~~~~~~ x509_cert.c:1193:20: note: (near initialization for 'ipAddrBlocksObjects[4].name') x509_cert.c:1194:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1194 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ | ^~~~~~~~~~~~ x509_cert.c:1194:20: note: (near initialization for 'ipAddrBlocksObjects[5].name') x509_cert.c:1195:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1195 | { 3, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 6 */ | ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1195:20: note: (near initialization for 'ipAddrBlocksObjects[6].name') x509_cert.c:1196:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1196 | { 4, "addressOrRange", ASN1_EOC, ASN1_CHOICE }, /* 7 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1196:22: note: (near initialization for 'ipAddrBlocksObjects[7].name') x509_cert.c:1197:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1197 | { 5, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~~ x509_cert.c:1197:24: note: (near initialization for 'ipAddrBlocksObjects[8].name') x509_cert.c:1198:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1198 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 9 */ | ^~~~~~~~~~~~ x509_cert.c:1198:24: note: (near initialization for 'ipAddrBlocksObjects[9].name') x509_cert.c:1199:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1199 | { 5, "addressRange", ASN1_SEQUENCE, ASN1_OPT }, /* 10 */ | ^~~~~~~~~~~~~~ x509_cert.c:1199:24: note: (near initialization for 'ipAddrBlocksObjects[10].name') x509_cert.c:1200:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1200 | { 6, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 11 */ | ^~~~~ x509_cert.c:1200:26: note: (near initialization for 'ipAddrBlocksObjects[11].name') x509_cert.c:1201:26: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1201 | { 6, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 12 */ | ^~~~~ x509_cert.c:1201:26: note: (near initialization for 'ipAddrBlocksObjects[12].name') x509_cert.c:1202:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1202 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 13 */ | ^~~~~~~~~~~~ x509_cert.c:1202:24: note: (near initialization for 'ipAddrBlocksObjects[13].name') x509_cert.c:1203:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1203 | { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 14 */ | ^~~~~~~~~~~~~ x509_cert.c:1203:22: note: (near initialization for 'ipAddrBlocksObjects[14].name') x509_cert.c:1204:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1204 | { 3, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 15 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1204:20: note: (near initialization for 'ipAddrBlocksObjects[15].name') x509_cert.c:1205:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1205 | { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 16 */ | ^~~~~~~~~~~~~ x509_cert.c:1205:18: note: (near initialization for 'ipAddrBlocksObjects[16].name') x509_cert.c:1206:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1206 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 17 */ | ^~~~~~~~~~ x509_cert.c:1206:14: note: (near initialization for 'ipAddrBlocksObjects[17].name') x509_cert.c:1207:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1207 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1207:14: note: (near initialization for 'ipAddrBlocksObjects[18].name') x509_cert.c:1340:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1340 | { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~ x509_cert.c:1340:14: note: (near initialization for 'certObjects[0].name') x509_cert.c:1341:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1341 | { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1341:16: note: (near initialization for 'certObjects[1].name') x509_cert.c:1342:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1342 | { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ | ^~~~~~~~~~~~ x509_cert.c:1342:18: note: (near initialization for 'certObjects[2].name') x509_cert.c:1343:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1343 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~ x509_cert.c:1343:20: note: (near initialization for 'certObjects[3].name') x509_cert.c:1344:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1344 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~ x509_cert.c:1344:18: note: (near initialization for 'certObjects[4].name') x509_cert.c:1345:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1345 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ | ^~~~~~~~~~~ x509_cert.c:1345:18: note: (near initialization for 'certObjects[5].name') x509_cert.c:1346:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1346 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ | ^~~~~~~~ x509_cert.c:1346:18: note: (near initialization for 'certObjects[6].name') x509_cert.c:1347:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1347 | { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ | ^~~~~~~~~~ x509_cert.c:1347:18: note: (near initialization for 'certObjects[7].name') x509_cert.c:1348:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1348 | { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ | ^~~~~~~~~~~ x509_cert.c:1348:20: note: (near initialization for 'certObjects[8].name') x509_cert.c:1349:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1349 | { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ | ^~~~~~~~~~ x509_cert.c:1349:20: note: (near initialization for 'certObjects[9].name') x509_cert.c:1350:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1350 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ | ^~~~~~~~~ x509_cert.c:1350:18: note: (near initialization for 'certObjects[10].name') x509_cert.c:1351:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1351 | { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1351:18: note: (near initialization for 'certObjects[11].name') x509_cert.c:1352:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1352 | { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1352:18: note: (near initialization for 'certObjects[12].name') x509_cert.c:1353:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1353 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~ x509_cert.c:1353:18: note: (near initialization for 'certObjects[13].name') x509_cert.c:1354:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1354 | { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ | ^~~~~~~~~~~~~~~~~ x509_cert.c:1354:18: note: (near initialization for 'certObjects[14].name') x509_cert.c:1355:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1355 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509_cert.c:1355:18: note: (near initialization for 'certObjects[15].name') x509_cert.c:1356:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1356 | { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ | ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1356:18: note: (near initialization for 'certObjects[16].name') x509_cert.c:1357:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1357 | { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ | ^~~~~~~~~~~~ x509_cert.c:1357:20: note: (near initialization for 'certObjects[17].name') x509_cert.c:1358:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1358 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ | ^~~~~~~~~~~ x509_cert.c:1358:22: note: (near initialization for 'certObjects[18].name') x509_cert.c:1359:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1359 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ | ^~~~~~~~ x509_cert.c:1359:24: note: (near initialization for 'certObjects[19].name') x509_cert.c:1360:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1360 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ | ^~~~~~~~~~ x509_cert.c:1360:24: note: (near initialization for 'certObjects[20].name') x509_cert.c:1361:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1361 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ | ^~~~~~~~~~~ x509_cert.c:1361:24: note: (near initialization for 'certObjects[21].name') x509_cert.c:1362:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1362 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ | ^~~~~~~~~~ x509_cert.c:1362:20: note: (near initialization for 'certObjects[22].name') x509_cert.c:1363:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1363 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ | ^~~~~~~~~ x509_cert.c:1363:18: note: (near initialization for 'certObjects[23].name') x509_cert.c:1364:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1364 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ | ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:1364:16: note: (near initialization for 'certObjects[24].name') x509_cert.c:1365:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1365 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ | ^~~~~~~~~~~~~~~~ x509_cert.c:1365:16: note: (near initialization for 'certObjects[25].name') x509_cert.c:1366:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 1366 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_cert.c:1366:14: note: (near initialization for 'certObjects[26].name') x509_cert.c: In function 'parse_certificate': x509_cert.c:1566:115: warning: pointer targets in passing argument 4 of 'asn1_parse_simple_object' differ in signedness [-Wpointer-sign] 1566 | level, oid_names[extn_oid].name)) | ~~~~~~~~~~~~~~~~~~~^~~~~ | | | const u_char * {aka const unsigned char *} In file included from x509_cert.c:34: ../../../../src/libstrongswan/asn1/asn1.h:181:71: note: expected 'const char *' but argument is of type 'const u_char *' {aka 'const unsigned char *'} 181 | const char* name); | ~~~~~~~~~~~~^~~~ x509_cert.c: In function 'x509_build_crlDistributionPoints': x509_cert.c:2130:81: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2130 | chunk_create(cdp->uri, strlen(cdp->uri))))), | ~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_cert.c: In function 'generate': x509_cert.c:2303:96: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2303 | chunk_create(uri, strlen(uri)))); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_cert.c:2511:76: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2511 | chunk_create(policy->cps_uri, | ~~~~~~^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_cert.c:2520:92: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 2520 | chunk_create(policy->unotice_text, | ~~~~~~^~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ x509_ocsp_response.c:284:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 284 | { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:284:14: note: (near initialization for 'singleResponseObjects[0].name') x509_ocsp_response.c:285:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 285 | { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~ x509_ocsp_response.c:285:16: note: (near initialization for 'singleResponseObjects[1].name') x509_ocsp_response.c:286:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 286 | { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~ x509_ocsp_response.c:286:18: note: (near initialization for 'singleResponseObjects[2].name') x509_ocsp_response.c:287:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 287 | { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:287:18: note: (near initialization for 'singleResponseObjects[3].name') x509_ocsp_response.c:288:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 288 | { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~~ x509_ocsp_response.c:288:18: note: (near initialization for 'singleResponseObjects[4].name') x509_ocsp_response.c:289:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 289 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:289:18: note: (near initialization for 'singleResponseObjects[5].name') x509_ocsp_response.c:290:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 290 | { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:290:16: note: (near initialization for 'singleResponseObjects[6].name') x509_ocsp_response.c:291:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 291 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~ x509_ocsp_response.c:291:16: note: (near initialization for 'singleResponseObjects[7].name') x509_ocsp_response.c:292:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 292 | { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:292:16: note: (near initialization for 'singleResponseObjects[8].name') x509_ocsp_response.c:293:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 293 | { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:293:18: note: (near initialization for 'singleResponseObjects[9].name') x509_ocsp_response.c:294:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 294 | { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ | ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:294:18: note: (near initialization for 'singleResponseObjects[10].name') x509_ocsp_response.c:295:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 295 | { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ | ^~~~~~~~~~~ x509_ocsp_response.c:295:20: note: (near initialization for 'singleResponseObjects[11].name') x509_ocsp_response.c:296:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 296 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ | ^~~~~~~~~ x509_ocsp_response.c:296:18: note: (near initialization for 'singleResponseObjects[12].name') x509_ocsp_response.c:297:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 297 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ | ^~~~~~~~~ x509_ocsp_response.c:297:16: note: (near initialization for 'singleResponseObjects[13].name') x509_ocsp_response.c:298:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 298 | { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:298:16: note: (near initialization for 'singleResponseObjects[14].name') x509_ocsp_response.c:299:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 299 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~ x509_ocsp_response.c:299:16: note: (near initialization for 'singleResponseObjects[15].name') x509_ocsp_response.c:300:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 300 | { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:300:16: note: (near initialization for 'singleResponseObjects[16].name') x509_ocsp_response.c:301:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 301 | { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:301:16: note: (near initialization for 'singleResponseObjects[17].name') x509_ocsp_response.c:302:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 302 | { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:302:18: note: (near initialization for 'singleResponseObjects[18].name') x509_ocsp_response.c:303:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 303 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ | ^~~~~~~~~ x509_ocsp_response.c:303:16: note: (near initialization for 'singleResponseObjects[19].name') x509_ocsp_response.c:304:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 304 | { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:304:16: note: (near initialization for 'singleResponseObjects[20].name') x509_ocsp_response.c:305:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 305 | { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ | ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:305:18: note: (near initialization for 'singleResponseObjects[21].name') x509_ocsp_response.c:306:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 306 | { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ | ^~~~~~~~~~~ x509_ocsp_response.c:306:20: note: (near initialization for 'singleResponseObjects[22].name') x509_ocsp_response.c:307:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 307 | { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ | ^~~~~~~~ x509_ocsp_response.c:307:22: note: (near initialization for 'singleResponseObjects[23].name') x509_ocsp_response.c:308:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 308 | { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | | ^~~~~~~~~~ x509_ocsp_response.c:308:22: note: (near initialization for 'singleResponseObjects[24].name') x509_ocsp_response.c:310:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 310 | { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ | ^~~~~~~~~~~ x509_ocsp_response.c:310:22: note: (near initialization for 'singleResponseObjects[25].name') x509_ocsp_response.c:311:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 311 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~~ x509_ocsp_response.c:311:18: note: (near initialization for 'singleResponseObjects[26].name') x509_ocsp_response.c:312:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 312 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ | ^~~~~~~~~ x509_ocsp_response.c:312:16: note: (near initialization for 'singleResponseObjects[27].name') x509_ocsp_response.c:313:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 313 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:313:14: note: (near initialization for 'singleResponseObjects[28].name') x509_ocsp_response.c:426:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 426 | { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~ x509_ocsp_response.c:426:14: note: (near initialization for 'responsesObjects[0].name') x509_ocsp_response.c:427:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:427:16: note: (near initialization for 'responsesObjects[1].name') x509_ocsp_response.c:428:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ x509_ocsp_response.c:428:14: note: (near initialization for 'responsesObjects[2].name') x509_ocsp_response.c:429:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:429:14: note: (near initialization for 'responsesObjects[3].name') x509_ocsp_response.c:473:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 473 | { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:473:14: note: (near initialization for 'basicResponseObjects[0].name') x509_ocsp_response.c:474:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 474 | { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~~~~~ x509_ocsp_response.c:474:16: note: (near initialization for 'basicResponseObjects[1].name') x509_ocsp_response.c:475:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 475 | { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:475:18: note: (near initialization for 'basicResponseObjects[2].name') x509_ocsp_response.c:477:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 477 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~ x509_ocsp_response.c:477:20: note: (near initialization for 'basicResponseObjects[3].name') x509_ocsp_response.c:478:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 478 | { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:478:18: note: (near initialization for 'basicResponseObjects[4].name') x509_ocsp_response.c:479:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 479 | { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:479:20: note: (near initialization for 'basicResponseObjects[5].name') x509_ocsp_response.c:480:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 480 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:480:18: note: (near initialization for 'basicResponseObjects[6].name') x509_ocsp_response.c:481:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 481 | { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:481:18: note: (near initialization for 'basicResponseObjects[7].name') x509_ocsp_response.c:482:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 482 | { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:482:20: note: (near initialization for 'basicResponseObjects[8].name') x509_ocsp_response.c:483:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 483 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:483:18: note: (near initialization for 'basicResponseObjects[9].name') x509_ocsp_response.c:484:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 484 | { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ | ^~~~~~~~~~~~ x509_ocsp_response.c:484:18: note: (near initialization for 'basicResponseObjects[10].name') x509_ocsp_response.c:485:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 485 | { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ | ^~~~~~~~~~~ x509_ocsp_response.c:485:18: note: (near initialization for 'basicResponseObjects[11].name') x509_ocsp_response.c:486:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 486 | { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:486:18: note: (near initialization for 'basicResponseObjects[12].name') x509_ocsp_response.c:487:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 487 | { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:487:20: note: (near initialization for 'basicResponseObjects[13].name') x509_ocsp_response.c:488:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 488 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ | ^~~~~~~~~~~ x509_ocsp_response.c:488:22: note: (near initialization for 'basicResponseObjects[14].name') x509_ocsp_response.c:489:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 489 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ | ^~~~~~~~ x509_ocsp_response.c:489:24: note: (near initialization for 'basicResponseObjects[15].name') x509_ocsp_response.c:490:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 490 | { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | | ^~~~~~~~~~ x509_ocsp_response.c:490:24: note: (near initialization for 'basicResponseObjects[16].name') x509_ocsp_response.c:492:24: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 492 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ | ^~~~~~~~~~~ x509_ocsp_response.c:492:24: note: (near initialization for 'basicResponseObjects[17].name') x509_ocsp_response.c:493:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 493 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ | ^~~~~~~~~~ x509_ocsp_response.c:493:20: note: (near initialization for 'basicResponseObjects[18].name') x509_ocsp_response.c:494:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 494 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ | ^~~~~~~~~ x509_ocsp_response.c:494:18: note: (near initialization for 'basicResponseObjects[19].name') x509_ocsp_response.c:495:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 495 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ | ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:495:16: note: (near initialization for 'basicResponseObjects[20].name') x509_ocsp_response.c:496:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 496 | { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ | ^~~~~~~~~~~ x509_ocsp_response.c:496:16: note: (near initialization for 'basicResponseObjects[21].name') x509_ocsp_response.c:497:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 497 | { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:497:16: note: (near initialization for 'basicResponseObjects[22].name') x509_ocsp_response.c:498:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 498 | { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ | ^~~~~~~ x509_ocsp_response.c:498:18: note: (near initialization for 'basicResponseObjects[23].name') x509_ocsp_response.c:499:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 499 | { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ | ^~~~~~~~~~~~~ x509_ocsp_response.c:499:20: note: (near initialization for 'basicResponseObjects[24].name') x509_ocsp_response.c:500:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 500 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ | ^~~~~~~~~~ x509_ocsp_response.c:500:18: note: (near initialization for 'basicResponseObjects[25].name') x509_ocsp_response.c:501:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 501 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ | ^~~~~~~~~ x509_ocsp_response.c:501:16: note: (near initialization for 'basicResponseObjects[26].name') x509_ocsp_response.c:502:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 502 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:502:14: note: (near initialization for 'basicResponseObjects[27].name') x509_ocsp_response.c:632:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 632 | { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:632:14: note: (near initialization for 'ocspResponseObjects[0].name') x509_ocsp_response.c:633:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 633 | { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:633:16: note: (near initialization for 'ocspResponseObjects[1].name') x509_ocsp_response.c:634:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 634 | { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:634:16: note: (near initialization for 'ocspResponseObjects[2].name') x509_ocsp_response.c:635:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 635 | { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ | ^~~~~~~~~~~~~~~ x509_ocsp_response.c:635:18: note: (near initialization for 'ocspResponseObjects[3].name') x509_ocsp_response.c:636:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 636 | { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~ x509_ocsp_response.c:636:20: note: (near initialization for 'ocspResponseObjects[4].name') x509_ocsp_response.c:637:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 637 | { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~ x509_ocsp_response.c:637:20: note: (near initialization for 'ocspResponseObjects[5].name') x509_ocsp_response.c:638:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 638 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~ x509_ocsp_response.c:638:16: note: (near initialization for 'ocspResponseObjects[6].name') x509_ocsp_response.c:639:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 639 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ x509_ocsp_response.c:639:14: note: (near initialization for 'ocspResponseObjects[7].name') /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-x509.la -rpath /usr/lib64/strongswan/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o revocation_plugin.lo revocation_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-revocation.la -rpath /usr/lib64/strongswan/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o constraints_plugin.lo constraints_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-constraints.la -rpath /usr/lib64/strongswan/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/constraints' Making all in plugins/acert make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/acert' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o acert_validator.lo acert_validator.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o acert_plugin.lo acert_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c acert_plugin.c -fPIC -DPIC -o .libs/acert_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c acert_validator.c -fPIC -DPIC -o .libs/acert_validator.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-acert.la -rpath /usr/lib64/strongswan/plugins acert_validator.lo acert_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/acert_validator.o .libs/acert_plugin.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-acert.so -o .libs/libstrongswan-acert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-acert.la" && ln -s "../libstrongswan-acert.la" "libstrongswan-acert.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/acert' Making all in plugins/pubkey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pubkey' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pubkey_plugin.lo pubkey_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pubkey.la -rpath /usr/lib64/strongswan/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs1' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o pkcs1_builder.c:30:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 30 | { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs1_builder.c:30:14: note: (near initialization for 'pkinfoObjects[0].name') pkcs1_builder.c:31:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 31 | { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~ pkcs1_builder.c:31:16: note: (near initialization for 'pkinfoObjects[1].name') pkcs1_builder.c:32:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 32 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ pkcs1_builder.c:32:16: note: (near initialization for 'pkinfoObjects[2].name') pkcs1_builder.c:33:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 33 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs1_builder.c:33:14: note: (near initialization for 'pkinfoObjects[3].name') pkcs1_builder.c:127:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~~~ pkcs1_builder.c:127:14: note: (near initialization for 'pubkeyObjects[0].name') pkcs1_builder.c:128:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs1_builder.c:128:16: note: (near initialization for 'pubkeyObjects[1].name') pkcs1_builder.c:129:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~~ pkcs1_builder.c:129:16: note: (near initialization for 'pubkeyObjects[2].name') pkcs1_builder.c:130:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 130 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs1_builder.c:130:14: note: (near initialization for 'pubkeyObjects[3].name') pkcs1_builder.c:176:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ pkcs1_builder.c:176:14: note: (near initialization for 'privkeyObjects[0].name') pkcs1_builder.c:177:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs1_builder.c:177:16: note: (near initialization for 'privkeyObjects[1].name') pkcs1_builder.c:178:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ | ^~~~~~~~~ pkcs1_builder.c:178:16: note: (near initialization for 'privkeyObjects[2].name') pkcs1_builder.c:179:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~~ pkcs1_builder.c:179:16: note: (near initialization for 'privkeyObjects[3].name') pkcs1_builder.c:180:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:180:16: note: (near initialization for 'privkeyObjects[4].name') pkcs1_builder.c:181:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 181 | { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ | ^~~~~~~~ pkcs1_builder.c:181:16: note: (near initialization for 'privkeyObjects[5].name') pkcs1_builder.c:182:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ | ^~~~~~~~ pkcs1_builder.c:182:16: note: (near initialization for 'privkeyObjects[6].name') pkcs1_builder.c:183:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 183 | { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ | ^~~~~~~~~~~ pkcs1_builder.c:183:16: note: (near initialization for 'privkeyObjects[7].name') pkcs1_builder.c:184:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 184 | { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ | ^~~~~~~~~~~ pkcs1_builder.c:184:16: note: (near initialization for 'privkeyObjects[8].name') pkcs1_builder.c:185:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 185 | { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~~ pkcs1_builder.c:185:16: note: (near initialization for 'privkeyObjects[9].name') pkcs1_builder.c:186:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 186 | { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:186:16: note: (near initialization for 'privkeyObjects[10].name') pkcs1_builder.c:188:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 188 | { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ | ^~~~~~~~~~~~~~~~ pkcs1_builder.c:188:18: note: (near initialization for 'privkeyObjects[11].name') pkcs1_builder.c:189:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 189 | { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ | ^~~~~~~ pkcs1_builder.c:189:20: note: (near initialization for 'privkeyObjects[12].name') pkcs1_builder.c:190:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 190 | { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ | ^~~~~~~~~~ pkcs1_builder.c:190:20: note: (near initialization for 'privkeyObjects[13].name') pkcs1_builder.c:191:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 191 | { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ | ^~~~~~~~~~~~~ pkcs1_builder.c:191:20: note: (near initialization for 'privkeyObjects[14].name') pkcs1_builder.c:192:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 192 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:192:16: note: (near initialization for 'privkeyObjects[15].name') pkcs1_builder.c:193:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 193 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs1_builder.c:193:14: note: (near initialization for 'privkeyObjects[16].name') /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pkcs1.la -rpath /usr/lib64/strongswan/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs7' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_generic.lo pkcs7_generic.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_data.lo pkcs7_data.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o pkcs7_enveloped_data.c:55:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 55 | { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:55:14: note: (near initialization for 'envelopedDataObjects[0].name') pkcs7_enveloped_data.c:56:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 56 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs7_enveloped_data.c:56:16: note: (near initialization for 'envelopedDataObjects[1].name') pkcs7_enveloped_data.c:57:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 57 | { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ | ^~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:57:16: note: (near initialization for 'envelopedDataObjects[2].name') pkcs7_enveloped_data.c:58:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 58 | { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:58:18: note: (near initialization for 'envelopedDataObjects[3].name') pkcs7_enveloped_data.c:59:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 59 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ | ^~~~~~~~~ pkcs7_enveloped_data.c:59:20: note: (near initialization for 'envelopedDataObjects[4].name') pkcs7_enveloped_data.c:60:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 60 | { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:60:20: note: (near initialization for 'envelopedDataObjects[5].name') pkcs7_enveloped_data.c:61:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 61 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ | ^~~~~~~~ pkcs7_enveloped_data.c:61:22: note: (near initialization for 'envelopedDataObjects[6].name') pkcs7_enveloped_data.c:62:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 62 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ | ^~~~~~~~ pkcs7_enveloped_data.c:62:22: note: (near initialization for 'envelopedDataObjects[7].name') pkcs7_enveloped_data.c:63:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 63 | { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:63:20: note: (near initialization for 'envelopedDataObjects[8].name') pkcs7_enveloped_data.c:64:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 64 | { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ | ^~~~~~~~~~~~~~ pkcs7_enveloped_data.c:64:20: note: (near initialization for 'envelopedDataObjects[9].name') pkcs7_enveloped_data.c:65:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 65 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ | ^~~~~~~~~~ pkcs7_enveloped_data.c:65:16: note: (near initialization for 'envelopedDataObjects[10].name') pkcs7_enveloped_data.c:66:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 66 | { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:66:16: note: (near initialization for 'envelopedDataObjects[11].name') pkcs7_enveloped_data.c:67:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 67 | { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ | ^~~~~~~~~~~~~ pkcs7_enveloped_data.c:67:18: note: (near initialization for 'envelopedDataObjects[12].name') pkcs7_enveloped_data.c:68:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 68 | { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:68:18: note: (near initialization for 'envelopedDataObjects[13].name') pkcs7_enveloped_data.c:69:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 69 | { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ | ^~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:69:18: note: (near initialization for 'envelopedDataObjects[14].name') pkcs7_enveloped_data.c:70:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 70 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_enveloped_data.c:70:14: note: (near initialization for 'envelopedDataObjects[15].name') pkcs7_generic.c:35:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~ pkcs7_generic.c:35:14: note: (near initialization for 'contentInfoObjects[0].name') pkcs7_generic.c:36:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 36 | { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ | ^~~~~~~~~~~~~ pkcs7_generic.c:36:16: note: (near initialization for 'contentInfoObjects[1].name') pkcs7_generic.c:37:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 37 | { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~ pkcs7_generic.c:37:16: note: (near initialization for 'contentInfoObjects[2].name') pkcs7_generic.c:39:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 39 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ | ^~~~~~~~~ pkcs7_generic.c:39:16: note: (near initialization for 'contentInfoObjects[3].name') pkcs7_generic.c:40:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 40 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_generic.c:40:14: note: (near initialization for 'contentInfoObjects[4].name') pkcs7_signed_data.c:115:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 115 | { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~ pkcs7_signed_data.c:115:14: note: (near initialization for 'signedDataObjects[0].name') pkcs7_signed_data.c:116:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 116 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs7_signed_data.c:116:16: note: (near initialization for 'signedDataObjects[1].name') pkcs7_signed_data.c:117:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 117 | { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ | ^~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:117:16: note: (near initialization for 'signedDataObjects[2].name') pkcs7_signed_data.c:118:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 118 | { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ | ^~~~~~~~~~~ pkcs7_signed_data.c:118:18: note: (near initialization for 'signedDataObjects[3].name') pkcs7_signed_data.c:119:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 119 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ | ^~~~~~~~~~ pkcs7_signed_data.c:119:16: note: (near initialization for 'signedDataObjects[4].name') pkcs7_signed_data.c:120:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 120 | { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ | ^~~~~~~~~~~~~ pkcs7_signed_data.c:120:16: note: (near initialization for 'signedDataObjects[5].name') pkcs7_signed_data.c:121:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 121 | { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~ pkcs7_signed_data.c:121:16: note: (near initialization for 'signedDataObjects[6].name') pkcs7_signed_data.c:123:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 123 | { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ | ^~~~~~~~~~~~~ pkcs7_signed_data.c:123:19: note: (near initialization for 'signedDataObjects[7].name') pkcs7_signed_data.c:124:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 124 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:124:16: note: (near initialization for 'signedDataObjects[8].name') pkcs7_signed_data.c:125:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 125 | { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | | ^~~~~~ pkcs7_signed_data.c:125:16: note: (near initialization for 'signedDataObjects[9].name') pkcs7_signed_data.c:127:21: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ | ^~~~~ pkcs7_signed_data.c:127:21: note: (near initialization for 'signedDataObjects[10].name') pkcs7_signed_data.c:128:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:128:16: note: (near initialization for 'signedDataObjects[11].name') pkcs7_signed_data.c:129:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ | ^~~~~~~~~~~~~ pkcs7_signed_data.c:129:16: note: (near initialization for 'signedDataObjects[12].name') pkcs7_signed_data.c:130:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 130 | { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ | ^~~~~~~~~~~~ pkcs7_signed_data.c:130:18: note: (near initialization for 'signedDataObjects[13].name') pkcs7_signed_data.c:131:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 131 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ | ^~~~~~~~~ pkcs7_signed_data.c:131:20: note: (near initialization for 'signedDataObjects[14].name') pkcs7_signed_data.c:132:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 132 | { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ | ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:132:20: note: (near initialization for 'signedDataObjects[15].name') pkcs7_signed_data.c:133:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 133 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ | ^~~~~~~~ pkcs7_signed_data.c:133:22: note: (near initialization for 'signedDataObjects[16].name') pkcs7_signed_data.c:134:22: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 134 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ | ^~~~~~~~ pkcs7_signed_data.c:134:22: note: (near initialization for 'signedDataObjects[17].name') pkcs7_signed_data.c:135:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 135 | { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:135:20: note: (near initialization for 'signedDataObjects[18].name') pkcs7_signed_data.c:136:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 136 | { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:136:20: note: (near initialization for 'signedDataObjects[19].name') pkcs7_signed_data.c:138:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 138 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ | ^~~~~~~~~ pkcs7_signed_data.c:138:20: note: (near initialization for 'signedDataObjects[20].name') pkcs7_signed_data.c:139:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 139 | { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:139:20: note: (near initialization for 'signedDataObjects[21].name') pkcs7_signed_data.c:140:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 140 | { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ | ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:140:20: note: (near initialization for 'signedDataObjects[22].name') pkcs7_signed_data.c:141:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 141 | { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:141:20: note: (near initialization for 'signedDataObjects[23].name') pkcs7_signed_data.c:142:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 142 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ | ^~~~~~~~~ pkcs7_signed_data.c:142:20: note: (near initialization for 'signedDataObjects[24].name') pkcs7_signed_data.c:143:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 143 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ | ^~~~~~~~~~ pkcs7_signed_data.c:143:16: note: (near initialization for 'signedDataObjects[25].name') pkcs7_signed_data.c:144:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 144 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_signed_data.c:144:14: note: (near initialization for 'signedDataObjects[26].name') pkcs7_encrypted_data.c:74:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 74 | { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:74:14: note: (near initialization for 'encryptedDataObjects[0].name') pkcs7_encrypted_data.c:75:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 75 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs7_encrypted_data.c:75:16: note: (near initialization for 'encryptedDataObjects[1].name') pkcs7_encrypted_data.c:76:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 76 | { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:76:16: note: (near initialization for 'encryptedDataObjects[2].name') pkcs7_encrypted_data.c:77:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 77 | { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~~ pkcs7_encrypted_data.c:77:18: note: (near initialization for 'encryptedDataObjects[3].name') pkcs7_encrypted_data.c:78:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 78 | { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:78:18: note: (near initialization for 'encryptedDataObjects[4].name') pkcs7_encrypted_data.c:79:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 79 | { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ | ^~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:79:18: note: (near initialization for 'encryptedDataObjects[5].name') pkcs7_encrypted_data.c:80:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 80 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_encrypted_data.c:80:14: note: (near initialization for 'encryptedDataObjects[6].name') pkcs7_attributes.c:221:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 221 | { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~ pkcs7_attributes.c:221:14: note: (near initialization for 'attributesObjects[0].name') pkcs7_attributes.c:222:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 222 | { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~ pkcs7_attributes.c:222:16: note: (near initialization for 'attributesObjects[1].name') pkcs7_attributes.c:223:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 223 | { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~ pkcs7_attributes.c:223:18: note: (near initialization for 'attributesObjects[2].name') pkcs7_attributes.c:224:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 224 | { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ | ^~~~~~~~ pkcs7_attributes.c:224:18: note: (near initialization for 'attributesObjects[3].name') pkcs7_attributes.c:225:20: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 225 | { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ | ^~~~~~~ pkcs7_attributes.c:225:20: note: (near initialization for 'attributesObjects[4].name') pkcs7_attributes.c:226:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 226 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~~ pkcs7_attributes.c:226:18: note: (near initialization for 'attributesObjects[5].name') pkcs7_attributes.c:227:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 227 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~ pkcs7_attributes.c:227:14: note: (near initialization for 'attributesObjects[6].name') pkcs7_attributes.c:228:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 228 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs7_attributes.c:228:14: note: (near initialization for 'attributesObjects[7].name') /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pkcs7.la -rpath /usr/lib64/strongswan/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs8' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o pkcs8_builder.c:29:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 29 | { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~ pkcs8_builder.c:29:14: note: (near initialization for 'pkinfoObjects[0].name') pkcs8_builder.c:30:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 30 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs8_builder.c:30:16: note: (near initialization for 'pkinfoObjects[1].name') pkcs8_builder.c:31:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 31 | { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:31:16: note: (near initialization for 'pkinfoObjects[2].name') pkcs8_builder.c:32:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 32 | { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~~~ pkcs8_builder.c:32:16: note: (near initialization for 'pkinfoObjects[3].name') pkcs8_builder.c:33:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 33 | { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ | ^~~~~~~~~~~~ pkcs8_builder.c:33:16: note: (near initialization for 'pkinfoObjects[4].name') pkcs8_builder.c:34:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 34 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~ pkcs8_builder.c:34:16: note: (near initialization for 'pkinfoObjects[5].name') pkcs8_builder.c:35:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 35 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs8_builder.c:35:14: note: (near initialization for 'pkinfoObjects[6].name') pkcs8_builder.c:160:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 160 | { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:160:14: note: (near initialization for 'encryptedPKIObjects[0].name') pkcs8_builder.c:161:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 161 | { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:161:16: note: (near initialization for 'encryptedPKIObjects[1].name') pkcs8_builder.c:162:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 162 | { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~~~~~ pkcs8_builder.c:162:16: note: (near initialization for 'encryptedPKIObjects[2].name') pkcs8_builder.c:163:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 163 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs8_builder.c:163:14: note: (near initialization for 'encryptedPKIObjects[3].name') /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pkcs8.la -rpath /usr/lib64/strongswan/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs12' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o pkcs12_decode.c:109:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 109 | { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ | ^~~~~~~~~ pkcs12_decode.c:109:14: note: (near initialization for 'certBagObjects[0].name') pkcs12_decode.c:110:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 110 | { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ | ^~~~~~~~ pkcs12_decode.c:110:16: note: (near initialization for 'certBagObjects[1].name') pkcs12_decode.c:111:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 111 | { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~ pkcs12_decode.c:111:16: note: (near initialization for 'certBagObjects[2].name') pkcs12_decode.c:112:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 112 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:112:14: note: (near initialization for 'certBagObjects[3].name') pkcs12_decode.c:175:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 175 | { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~ pkcs12_decode.c:175:14: note: (near initialization for 'safeContentsObjects[0].name') pkcs12_decode.c:176:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 176 | { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs12_decode.c:176:16: note: (near initialization for 'safeContentsObjects[1].name') pkcs12_decode.c:177:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 177 | { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~ pkcs12_decode.c:177:18: note: (near initialization for 'safeContentsObjects[2].name') pkcs12_decode.c:178:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 178 | { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ | ^~~~~~~~~~ pkcs12_decode.c:178:18: note: (near initialization for 'safeContentsObjects[3].name') pkcs12_decode.c:179:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 179 | { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ | ^~~~~~~~~ pkcs12_decode.c:179:18: note: (near initialization for 'safeContentsObjects[4].name') pkcs12_decode.c:180:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 180 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ | ^~~~~~~~~ pkcs12_decode.c:180:18: note: (near initialization for 'safeContentsObjects[5].name') pkcs12_decode.c:181:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 181 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ | ^~~~~~~~~~ pkcs12_decode.c:181:14: note: (near initialization for 'safeContentsObjects[6].name') pkcs12_decode.c:182:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 182 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:182:14: note: (near initialization for 'safeContentsObjects[7].name') pkcs12_decode.c:255:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 255 | { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~ pkcs12_decode.c:255:14: note: (near initialization for 'authenticatedSafeObjects[0].name') pkcs12_decode.c:256:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 256 | { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ | ^~~~~~~~~~~~~ pkcs12_decode.c:256:16: note: (near initialization for 'authenticatedSafeObjects[1].name') pkcs12_decode.c:257:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 257 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ | ^~~~~~~~~~ pkcs12_decode.c:257:14: note: (near initialization for 'authenticatedSafeObjects[2].name') pkcs12_decode.c:258:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 258 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:258:14: note: (near initialization for 'authenticatedSafeObjects[3].name') pkcs12_decode.c:374:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 374 | { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ | ^~~~~~~~~~~~ pkcs12_decode.c:374:14: note: (near initialization for 'digestInfoObjects[0].name') pkcs12_decode.c:375:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 375 | { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ | ^~~~~~~~~~~~~~~~~ pkcs12_decode.c:375:16: note: (near initialization for 'digestInfoObjects[1].name') pkcs12_decode.c:376:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 376 | { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ | ^~~~~~~~ pkcs12_decode.c:376:16: note: (near initialization for 'digestInfoObjects[2].name') pkcs12_decode.c:377:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 377 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:377:14: note: (near initialization for 'digestInfoObjects[3].name') pkcs12_decode.c:427:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 427 | { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~ pkcs12_decode.c:427:14: note: (near initialization for 'PFXObjects[0].name') pkcs12_decode.c:428:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 428 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ | ^~~~~~~~~ pkcs12_decode.c:428:16: note: (near initialization for 'PFXObjects[1].name') pkcs12_decode.c:429:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 429 | { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ | ^~~~~~~~~~ pkcs12_decode.c:429:16: note: (near initialization for 'PFXObjects[2].name') pkcs12_decode.c:430:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 430 | { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ | ^~~~~~~~~ pkcs12_decode.c:430:16: note: (near initialization for 'PFXObjects[3].name') pkcs12_decode.c:431:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 431 | { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ | ^~~~~ pkcs12_decode.c:431:18: note: (near initialization for 'PFXObjects[4].name') pkcs12_decode.c:432:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 432 | { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ | ^~~~~~~~~ pkcs12_decode.c:432:18: note: (near initialization for 'PFXObjects[5].name') pkcs12_decode.c:433:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 433 | { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ | ^~~~~~~~~~~~ pkcs12_decode.c:433:18: note: (near initialization for 'PFXObjects[6].name') pkcs12_decode.c:434:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 434 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ | ^~~~~~~~~ pkcs12_decode.c:434:16: note: (near initialization for 'PFXObjects[7].name') pkcs12_decode.c:435:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 435 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs12_decode.c:435:14: note: (near initialization for 'PFXObjects[8].name') /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pkcs12.la -rpath /usr/lib64/strongswan/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pgp_plugin.lo pgp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pgp_utils.lo pgp_utils.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pgp_cert.lo pgp_cert.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pgp_encoder.lo pgp_encoder.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pgp.la -rpath /usr/lib64/strongswan/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/dnskey' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dnskey_plugin.lo dnskey_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dnskey_builder.lo dnskey_builder.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-dnskey.la -rpath /usr/lib64/strongswan/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sshkey' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sshkey_plugin.lo sshkey_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sshkey_builder.lo sshkey_builder.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o sshkey_builder.c: In function 'parse_public_key': sshkey_builder.c:121:39: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 121 | strpfx(format.ptr, ECDSA_PREFIX)) | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/credentials/builder.h:41, from sshkey_builder.h:24, from sshkey_builder.c:21: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sshkey.la -rpath /usr/lib64/strongswan/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pem_plugin.lo pem_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pem_builder.lo pem_builder.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o pem_encoder.c: In function 'pem_encoder_encode': pem_encoder.c:145:28: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] 145 | written = snprintf(pos, len, "-----BEGIN %s-----\n", label); | ^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from ../../../../src/libstrongswan/utils/chunk.h:26, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:68:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 68 | __NTH (snprintf (char *__restrict __s, size_t __n, | ^~~~~ pem_encoder.c:157:56: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] 157 | pem_line = chunk_to_base64(asn1_line, pos); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: ../../../../src/libstrongswan/utils/chunk.h:190:46: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 190 | chunk_t chunk_to_base64(chunk_t chunk, char *buf); | ~~~~~~^~~ pem_encoder.c:168:28: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] 168 | written = snprintf(pos, len, "-----END %s-----", label); | ^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/string.h:26, from ../../../../src/libstrongswan/utils/chunk.h:26, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:68:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 68 | __NTH (snprintf (char *__restrict __s, size_t __n, | ^~~~~ pem_builder.c: In function 'present': pem_builder.c:47:40: warning: pointer targets in passing argument 1 of 'strneq' differ in signedness [-Wpointer-sign] 47 | if (ch->len >= len && strneq(ch->ptr, pattern, len)) | ~~^~~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/utils/string.h:36:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 36 | static inline bool strneq(const char *x, const char *y, size_t len) | ~~~~~~~~~~~~^ pem_builder.c: In function 'pem_to_bin': pem_builder.c:295:68: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] 295 | iv = chunk_from_hex(value, iv_buf); | ^~~~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/chunk.h:178:43: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 178 | chunk_t chunk_from_hex(chunk_t hex, char *buf); | ~~~~~~^~~ pem_builder.c:323:67: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] 323 | data = chunk_from_base64(data, dst.ptr); | ~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/chunk.h:201:49: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 201 | chunk_t chunk_from_base64(chunk_t base64, char *buf); | ~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pem.la -rpath /usr/lib64/strongswan/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pem' Making all in plugins/curl make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curl_plugin.lo curl_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:232:54: warning: conversion lacks type at end of format [-Wformat=] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^ curl_fetcher.c:232:52: warning: too many arguments for format [-Wformat-extra-args] 232 | snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); | ^~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-curl.la -rpath /usr/lib64/strongswan/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -lcurl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curl' Making all in plugins/sqlite make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sqlite' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sqlite_plugin.lo sqlite_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sqlite.la -rpath /usr/lib64/strongswan/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 libtool: link: gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o -lsqlite3 -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_plugin.lo openssl_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_util.lo openssl_util.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_crypter.lo openssl_crypter.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_hasher.lo openssl_hasher.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c openssl_rsa_private_key.c: In function 'decrypt': openssl_rsa_private_key.c:328:59: warning: pointer targets in passing argument 3 of 'RSA_private_decrypt' differ in signedness [-Wpointer-sign] 328 | len = RSA_private_decrypt(crypto.len, crypto.ptr, decrypted, | ^~~~~~~~~ | | | char * In file included from openssl_rsa_private_key.c:31: /usr/include/openssl/rsa.h:262:40: note: expected 'unsigned char *' but argument is of type 'char *' 262 | unsigned char *to, RSA *rsa, int padding); | ~~~~~~~~~~~~~~~^~ openssl_rsa_private_key.c:336:31: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 336 | *plain = chunk_create(decrypted, len); | ^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/credentials/builder.h:41, from openssl_rsa_private_key.h:26, from openssl_rsa_private_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_x509.lo openssl_x509.c openssl_rsa_public_key.c: In function 'verify_plain_signature': openssl_rsa_public_key.c:139:64: warning: pointer targets in passing argument 3 of 'RSA_public_decrypt' differ in signedness [-Wpointer-sign] 139 | len = RSA_public_decrypt(signature.len, signature.ptr, buf, this->rsa, | ^~~ | | | char * In file included from openssl_rsa_public_key.c:30: /usr/include/openssl/rsa.h:260:39: note: expected 'unsigned char *' but argument is of type 'char *' 260 | unsigned char *to, RSA *rsa, int padding); | ~~~~~~~~~~~~~~~^~ openssl_rsa_public_key.c:143:63: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 143 | valid = chunk_equals_const(data, chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/identification.h:32, from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ openssl_rsa_public_key.c: In function 'encrypt': openssl_rsa_public_key.c:329:56: warning: pointer targets in passing argument 3 of 'RSA_public_encrypt' differ in signedness [-Wpointer-sign] 329 | len = RSA_public_encrypt(plain.len, plain.ptr, encrypted, | ^~~~~~~~~ | | | char * In file included from openssl_rsa_public_key.c:30: /usr/include/openssl/rsa.h:256:39: note: expected 'unsigned char *' but argument is of type 'char *' 256 | unsigned char *to, RSA *rsa, int padding); | ~~~~~~~~~~~~~~~^~ openssl_rsa_public_key.c:337:32: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 337 | *crypto = chunk_create(encrypted, len); | ^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/identification.h:32, from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_crl.lo openssl_crl.c openssl_ec_private_key.c: In function 'build_der_signature': openssl_ec_private_key.c:138:60: warning: pointer targets in passing argument 5 of 'ECDSA_sign' differ in signedness [-Wpointer-sign] 138 | built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; | ^~~~~~~ | | | int * In file included from /usr/include/openssl/ecdsa.h:10, from openssl_ec_private_key.c:28: /usr/include/openssl/ec.h:1237:50: note: expected 'unsigned int *' but argument is of type 'int *' 1237 | unsigned char *sig, unsigned int *siglen, EC_KEY *eckey); | ~~~~~~~~~~~~~~^~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o openssl_x509.c: In function 'openssl_parse_crlDistributionPoints': openssl_x509.c:794:72: warning: unknown conversion type character 'Y' in format [-Wformat=] 794 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:794:70: warning: too many arguments for format [-Wformat-extra-args] 794 | len = asprintf(&uri, "%Y", id); | ^~~~ openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:867:64: warning: unknown conversion type character 'Y' in format [-Wformat=] 867 | len = asprintf(&uri, "%Y", id); | ^ openssl_x509.c:867:62: warning: too many arguments for format [-Wformat-extra-args] 867 | len = asprintf(&uri, "%Y", id); | ^~~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_rng.lo openssl_rng.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o openssl_rng.c: In function 'get_bytes': openssl_rng.c:58:40: warning: pointer targets in passing argument 1 of 'RAND_priv_bytes' differ in signedness [-Wpointer-sign] 58 | return RAND_priv_bytes((char*)buffer, bytes) == 1; | ^~~~~~~~~~~~~ | | | char * In file included from openssl_rng.c:29: /usr/include/openssl/rand.h:43:36: note: expected 'unsigned char *' but argument is of type 'char *' 43 | int RAND_priv_bytes(unsigned char *buf, int num); | ~~~~~~~~~~~~~~~^~~ openssl_rng.c:61:27: warning: pointer targets in passing argument 1 of 'RAND_bytes' differ in signedness [-Wpointer-sign] 61 | return RAND_bytes((char*)buffer, bytes) == 1; | ^~~~~~~~~~~~~ | | | char * In file included from openssl_rng.c:29: /usr/include/openssl/rand.h:42:31: note: expected 'unsigned char *' but argument is of type 'char *' 42 | int RAND_bytes(unsigned char *buf, int num); | ~~~~~~~~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_aead.lo openssl_aead.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_x_diffie_hellman.lo openssl_x_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_aead.c -fPIC -DPIC -o .libs/openssl_aead.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_ed_private_key.lo openssl_ed_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_x_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_x_diffie_hellman.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_ed_public_key.lo openssl_ed_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_ed_private_key.c -fPIC -DPIC -o .libs/openssl_ed_private_key.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o openssl_xof.lo openssl_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_xof.c -fPIC -DPIC -o .libs/openssl_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c openssl_ed_public_key.c -fPIC -DPIC -o .libs/openssl_ed_public_key.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-openssl.la -rpath /usr/lib64/strongswan/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_aead.lo openssl_x_diffie_hellman.lo openssl_ed_private_key.lo openssl_ed_public_key.lo openssl_xof.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_aead.o .libs/openssl_x_diffie_hellman.o .libs/openssl_ed_private_key.o .libs/openssl_ed_public_key.o .libs/openssl_xof.o -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcrypt' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_dh.lo gcrypt_dh.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_rng.lo gcrypt_rng.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o gcrypt_rsa_private_key.c: In function 'gcrypt_rsa_find_token': gcrypt_rsa_private_key.c:63:26: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 63 | data.ptr = (char*)gcry_sexp_nth_data(token, 1, &data.len); | ^ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-gcrypt.la -rpath /usr/lib64/strongswan/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -lgcrypt -lgpg-error -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/fips_prf' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o fips_prf.c: In function 'get_bytes': fips_prf.c:124:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 124 | one[this->b - 1] = 0x01; | ~~~~~~~~~~~~~~~~~^~~~~~ fips_prf.c:115:17: note: at offset -1 into destination object 'one' of size [0, 9223372036854775807] 115 | uint8_t one[this->b]; | ^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-fips-prf.la -rpath /usr/lib64/strongswan/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so fips_prf.c: In function 'get_bytes': fips_prf.c:124:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 124 | one[this->b - 1] = 0x01; | ^ fips_prf.c:115:17: note: at offset -1 into destination object 'one' of size [0, 9223372036854775807] 115 | uint8_t one[this->b]; | ^ libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/fips_prf' Making all in plugins/pkcs11 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs11' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_library.lo pkcs11_library.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_creds.lo pkcs11_creds.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o pkcs11_public_key.c:124:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 124 | { 0, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ | ^~~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:124:14: note: (near initialization for 'pkinfoObjects[0].name') pkcs11_public_key.c:125:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 125 | { 1, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ | ^~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:125:16: note: (near initialization for 'pkinfoObjects[1].name') pkcs11_public_key.c:126:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 126 | { 2, "algorithm", ASN1_OID, ASN1_BODY }, /* 2 */ | ^~~~~~~~~~~ pkcs11_public_key.c:126:18: note: (near initialization for 'pkinfoObjects[2].name') pkcs11_public_key.c:127:18: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 127 | { 2, "namedCurve", ASN1_OID, ASN1_RAW }, /* 3 */ | ^~~~~~~~~~~~ pkcs11_public_key.c:127:18: note: (near initialization for 'pkinfoObjects[3].name') pkcs11_public_key.c:128:16: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 128 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 4 */ | ^~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:128:16: note: (near initialization for 'pkinfoObjects[4].name') pkcs11_public_key.c:129:14: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 129 | { 0, "exit", ASN1_EOC, ASN1_EXIT } | ^~~~~~ pkcs11_public_key.c:129:14: note: (near initialization for 'pkinfoObjects[5].name') pkcs11_library.c: In function 'initialize': pkcs11_library.c:1132:37: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 1132 | strnlen(info.manufacturerID, sizeof(info.manufacturerID))); | ~~~~^~~~~~~~~~~~~~~ | | | unsigned char * In file included from ../../../../src/libstrongswan/utils/utils.h:31, from pkcs11_library.h:32, from pkcs11_library.c:19: /usr/include/string.h:397:36: note: expected 'const char *' but argument is of type 'unsigned char *' 397 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ pkcs11_library.c:1131:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 1131 | pkcs11_library_trim(info.manufacturerID, | ~~~~^~~~~~~~~~~~~~~ | | | unsigned char * pkcs11_library.c:992:32: note: expected 'char *' but argument is of type 'unsigned char *' 992 | void pkcs11_library_trim(char *str, int len) | ~~~~~~^~~ pkcs11_library.c:1134:37: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 1134 | strnlen(info.libraryDescription, sizeof(info.libraryDescription))); | ~~~~^~~~~~~~~~~~~~~~~~~ | | | unsigned char * In file included from ../../../../src/libstrongswan/utils/utils.h:31, from pkcs11_library.h:32, from pkcs11_library.c:19: /usr/include/string.h:397:36: note: expected 'const char *' but argument is of type 'unsigned char *' 397 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ pkcs11_library.c:1133:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 1133 | pkcs11_library_trim(info.libraryDescription, | ~~~~^~~~~~~~~~~~~~~~~~~ | | | unsigned char * pkcs11_library.c:992:32: note: expected 'char *' but argument is of type 'unsigned char *' 992 | void pkcs11_library_trim(char *str, int len) | ~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_rng.lo pkcs11_rng.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o pkcs11_manager.c: In function 'handle_token': pkcs11_manager.c:121:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 121 | pkcs11_library_trim(info.label, sizeof(info.label)); | ~~~~^~~~~~ | | | unsigned char * In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ pkcs11_manager.c:122:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 122 | pkcs11_library_trim(info.manufacturerID, sizeof(info.manufacturerID)); | ~~~~^~~~~~~~~~~~~~~ | | | unsigned char * In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ pkcs11_manager.c:123:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 123 | pkcs11_library_trim(info.model, sizeof(info.model)); | ~~~~^~~~~~ | | | unsigned char * In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ pkcs11_manager.c: In function 'handle_slot': pkcs11_manager.c:145:33: warning: pointer targets in passing argument 1 of 'pkcs11_library_trim' differ in signedness [-Wpointer-sign] 145 | pkcs11_library_trim(info.slotDescription, sizeof(info.slotDescription)); | ~~~~^~~~~~~~~~~~~~~~ | | | unsigned char * In file included from pkcs11_manager.h:28, from pkcs11_manager.c:16: pkcs11_library.h:161:32: note: expected 'char *' but argument is of type 'unsigned char *' 161 | void pkcs11_library_trim(char *str, int len); | ~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pkcs11.la -rpath /usr/lib64/strongswan/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs11' Making all in plugins/chapoly make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/chapoly' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -mssse3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo `test -f 'chapoly_drv_ssse3.c' || echo './'`chapoly_drv_ssse3.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o chapoly_plugin.lo chapoly_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o chapoly_drv.lo chapoly_drv.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o chapoly_drv_portable.lo chapoly_drv_portable.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o chapoly_aead.lo chapoly_aead.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o chapoly_xof.lo chapoly_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c chapoly_drv.c -fPIC -DPIC -o .libs/chapoly_drv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c chapoly_aead.c -fPIC -DPIC -o .libs/chapoly_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c chapoly_drv_portable.c -fPIC -DPIC -o .libs/chapoly_drv_portable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c chapoly_plugin.c -fPIC -DPIC -o .libs/chapoly_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -mssse3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c chapoly_drv_ssse3.c -fPIC -DPIC -o .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c chapoly_xof.c -fPIC -DPIC -o .libs/chapoly_xof.o chapoly_aead.c: In function 'set_key': chapoly_aead.c:275:46: warning: pointer targets in passing argument 2 of 'this->drv->set_key' differ in signedness [-Wpointer-sign] 275 | return this->drv->set_key(this->drv, "expand 32-byte k", | ^~~~~~~~~~~~~~~~~~ | | | char * chapoly_aead.c:275:46: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' chapoly_xof.c: In function 'set_seed': chapoly_xof.c:125:55: warning: pointer targets in passing argument 2 of 'this->drv->set_key' differ in signedness [-Wpointer-sign] 125 | this->drv->set_key(this->drv, "expand 32-byte k", | ^~~~~~~~~~~~~~~~~~ | | | char * chapoly_xof.c:125:55: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -mssse3 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libchapoly-drv-ssse3.la libchapoly_drv_ssse3_la-chapoly_drv_ssse3.lo libtool: link: ar cr .libs/libchapoly-drv-ssse3.a .libs/libchapoly_drv_ssse3_la-chapoly_drv_ssse3.o libtool: link: ranlib .libs/libchapoly-drv-ssse3.a libtool: link: ( cd ".libs" && rm -f "libchapoly-drv-ssse3.la" && ln -s "../libchapoly-drv-ssse3.la" "libchapoly-drv-ssse3.la" ) /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-chapoly.la -rpath /usr/lib64/strongswan/plugins chapoly_plugin.lo chapoly_drv.lo chapoly_drv_portable.lo chapoly_aead.lo chapoly_xof.lo libchapoly-drv-ssse3.la libtool: link: gcc -shared -fPIC -DPIC .libs/chapoly_plugin.o .libs/chapoly_drv.o .libs/chapoly_drv_portable.o .libs/chapoly_aead.o .libs/chapoly_xof.o -Wl,--whole-archive ./.libs/libchapoly-drv-ssse3.a -Wl,--no-whole-archive -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-chapoly.so -o .libs/libstrongswan-chapoly.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-chapoly.la" && ln -s "../libstrongswan-chapoly.la" "libstrongswan-chapoly.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/chapoly' Making all in plugins/ctr make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ctr' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ctr_plugin.lo ctr_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o ctr_ipsec_crypter.c: In function 'crypt_ctr': ctr_ipsec_crypter.c:58:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 58 | state = chunk_create((char*)&this->state, bs); | ^~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ctr_ipsec_crypter.c:66:73: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 66 | if (!this->crypter->encrypt(this->crypter, chunk_create(block, bs), | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ctr_ipsec_crypter.c:67:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 67 | chunk_create(iv, is), NULL)) | ^~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ctr_ipsec_crypter.c:77:33: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 77 | memxor(out.ptr, block, min(in.len, bs)); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/crypters/crypter.h:28, from ctr_ipsec_crypter.h:24, from ctr_ipsec_crypter.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-ctr.la -rpath /usr/lib64/strongswan/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ccm' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ccm_plugin.lo ccm_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o ccm_aead.c: In function 'crypt_data': ccm_aead.c:160:33: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 160 | memxor(out.ptr, block, min(in.len, BLOCK_SIZE)); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ ccm_aead.c: In function 'crypt_icv': ccm_aead.c:183:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 183 | memxor(icv, ctr, this->icv_size); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ ccm_aead.c:183:21: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 183 | memxor(icv, ctr, this->icv_size); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from ccm_aead.h:24, from ccm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ ccm_aead.c: In function 'create_icv': ccm_aead.c:212:47: warning: pointer targets in passing argument 5 of 'build_b0' differ in signedness [-Wpointer-sign] 212 | build_b0(this, plain, assoc, iv, chunk.ptr); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:104:60: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 104 | chunk_t iv, char *out) | ~~~~~~^~~ ccm_aead.c:213:13: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 213 | pos = chunk.ptr + BLOCK_SIZE; | ^ ccm_aead.c: In function 'encrypt': ccm_aead.c:269:74: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 269 | return create_icv(this, plain, assoc, iv, encrypted->ptr + plain.len) && | ~~~~~~~~~~~~~~~^~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:191:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 191 | chunk_t iv, char *icv) | ~~~~~~^~~ ccm_aead.c:272:61: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 272 | return create_icv(this, plain, assoc, iv, plain.ptr + plain.len) && | ~~~~~~~~~~^~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:191:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 191 | chunk_t iv, char *icv) | ~~~~~~^~~ ccm_aead.c: In function 'decrypt': ccm_aead.c:290:65: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] 290 | encrypted.ptr + encrypted.len); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:254:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 254 | chunk_t iv, char *icv) | ~~~~~~^~~ ccm_aead.c:294:57: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] 294 | encrypted.ptr + encrypted.len); | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} ccm_aead.c:254:62: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 254 | chunk_t iv, char *icv) | ~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-ccm.la -rpath /usr/lib64/strongswan/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcm' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcm_plugin.lo gcm_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o gcm_aead.c: In function 'mult_block': gcm_aead.c:121:40: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 121 | memxor(z, v, BLOCK_SIZE); | ^ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ gcm_aead.c:121:43: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 121 | memxor(z, v, BLOCK_SIZE); | ^ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ gcm_aead.c: In function 'ghash': gcm_aead.c:148:24: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 148 | memxor(y, x.ptr, BLOCK_SIZE); | ^ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ gcm_aead.c: In function 'gctr': gcm_aead.c:173:31: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 173 | memxor(x.ptr, tmp, min(BLOCK_SIZE, x.len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ gcm_aead.c: In function 'create_h': gcm_aead.c:200:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | return this->crypter->encrypt(this->crypter, chunk_create(h, BLOCK_SIZE), | ^ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libstrongswan/crypto/aead.h:29, from gcm_aead.h:24, from gcm_aead.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcm_aead.c: In function 'create_icv': gcm_aead.c:238:13: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 238 | pos = chunk.ptr; | ^ gcm_aead.c: In function 'encrypt': gcm_aead.c:288:26: warning: pointer targets in passing argument 2 of 'create_j' differ in signedness [-Wpointer-sign] 288 | create_j(this, iv.ptr, j); | ~~^~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:183:54: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 183 | static void create_j(private_gcm_aead_t *this, char *iv, char *j) | ~~~~~~^~ gcm_aead.c:296:76: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 296 | j, encrypted->ptr + encrypted->len - this->icv_size); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:226:59: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 226 | char *j, char *icv) | ~~~~~~^~~ gcm_aead.c:299:64: warning: pointer targets in passing argument 5 of 'create_icv' differ in signedness [-Wpointer-sign] 299 | create_icv(this, assoc, plain, j, plain.ptr + plain.len); | ~~~~~~~~~~^~~~~~~~~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:226:59: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 226 | char *j, char *icv) | ~~~~~~^~~ gcm_aead.c: In function 'decrypt': gcm_aead.c:313:26: warning: pointer targets in passing argument 2 of 'create_j' differ in signedness [-Wpointer-sign] 313 | create_j(this, iv.ptr, j); | ~~^~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:183:54: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 183 | static void create_j(private_gcm_aead_t *this, char *iv, char *j) | ~~~~~~^~ gcm_aead.c:316:66: warning: pointer targets in passing argument 5 of 'verify_icv' differ in signedness [-Wpointer-sign] 316 | if (!verify_icv(this, assoc, encrypted, j, encrypted.ptr + encrypted.len)) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} gcm_aead.c:274:59: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 274 | char *j, char *icv) | ~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-gcm.la -rpath /usr/lib64/strongswan/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/mgf1' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o mgf1_plugin.lo mgf1_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-mgf1.la -rpath /usr/lib64/strongswan/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/mgf1' Making all in plugins/newhope make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o newhope_ke.lo newhope_ke.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o newhope_noise.lo newhope_noise.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o newhope_reconciliation.lo newhope_reconciliation.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o newhope_plugin.lo newhope_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c newhope_ke.c -fPIC -DPIC -o .libs/newhope_ke.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c newhope_noise.c -fPIC -DPIC -o .libs/newhope_noise.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c newhope_plugin.c -fPIC -DPIC -o .libs/newhope_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/math/libnttfft -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c newhope_reconciliation.c -fPIC -DPIC -o .libs/newhope_reconciliation.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libnewhope.la newhope_ke.lo newhope_noise.lo newhope_reconciliation.lo ../../../../src/libstrongswan/math/libnttfft/libnttfft.la libtool: link: ar cr .libs/libnewhope.a .libs/newhope_ke.o .libs/newhope_noise.o .libs/newhope_reconciliation.o libtool: link: ranlib .libs/libnewhope.a libtool: link: ( cd ".libs" && rm -f "libnewhope.la" && ln -s "../libnewhope.la" "libnewhope.la" ) /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-newhope.la -rpath /usr/lib64/strongswan/plugins newhope_plugin.lo libnewhope.la libtool: link: gcc -shared -fPIC -DPIC .libs/newhope_plugin.o -Wl,--whole-archive ./.libs/libnewhope.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan /builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/.libs/libnttfft.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-newhope.so -o .libs/libstrongswan-newhope.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-newhope.la" && ln -s "../libstrongswan-newhope.la" "libstrongswan-newhope.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope' Making all in plugins/drbg make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/drbg' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o drbg_plugin.lo drbg_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o drbg_ctr.lo drbg_ctr.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o drbg_hmac.lo drbg_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c drbg_plugin.c -fPIC -DPIC -o .libs/drbg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c drbg_ctr.c -fPIC -DPIC -o .libs/drbg_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c drbg_hmac.c -fPIC -DPIC -o .libs/drbg_hmac.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-drbg.la -rpath /usr/lib64/strongswan/plugins drbg_plugin.lo drbg_ctr.lo drbg_hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/drbg_plugin.o .libs/drbg_ctr.o .libs/drbg_hmac.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-drbg.so -o .libs/libstrongswan-drbg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-drbg.la" && ln -s "../libstrongswan-drbg.la" "libstrongswan-drbg.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/drbg' Making all in tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/tests' Making all in math/libnttfft/tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/tests' Making all in plugins/newhope/tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' Making all in libipsec make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' Making all in . make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec.lo ipsec.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o esp_context.lo esp_context.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o esp_packet.lo esp_packet.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ip_packet.lo ip_packet.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec_event_relay.lo ipsec_event_relay.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec_policy.lo ipsec_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c esp_packet.c -fPIC -DPIC -o .libs/esp_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec.c -fPIC -DPIC -o .libs/ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ip_packet.c -fPIC -DPIC -o .libs/ip_packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c esp_context.c -fPIC -DPIC -o .libs/esp_context.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec_event_relay.c -fPIC -DPIC -o .libs/ipsec_event_relay.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec_policy.c -fPIC -DPIC -o .libs/ipsec_policy.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec_policy_mgr.lo ipsec_policy_mgr.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec_processor.lo ipsec_processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec_policy_mgr.c -fPIC -DPIC -o .libs/ipsec_policy_mgr.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec_sa.lo ipsec_sa.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipsec_sa_mgr.lo ipsec_sa_mgr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec_processor.c -fPIC -DPIC -o .libs/ipsec_processor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec_sa_mgr.c -fPIC -DPIC -o .libs/ipsec_sa_mgr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipsec_sa.c -fPIC -DPIC -o .libs/ipsec_sa.o /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libipsec.la -rpath /usr/lib64/strongswan ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libipsec.so.0" && ln -s "libipsec.so.0.0.0" "libipsec.so.0") libtool: link: (cd ".libs" && rm -f "libipsec.so" && ln -s "libipsec.so.0.0.0" "libipsec.so") libtool: link: ( cd ".libs" && rm -f "libipsec.la" && ln -s "../libipsec.la" "libipsec.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' Making all in tests make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/tests' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/tests' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' Making all in libsimaka make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o simaka_message.lo simaka_message.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o simaka_crypto.lo simaka_crypto.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o simaka_crypto.c: In function 'derive_keys_reauth_msk': simaka_crypto.c:217:59: warning: pointer targets in passing argument 3 of 'this->hasher->get_hash' differ in signedness [-Wpointer-sign] 217 | !this->hasher->get_hash(this->hasher, mk, xkey)) | ^~~~ | | | char * simaka_crypto.c:217:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' simaka_crypto.c:223:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 223 | if (!this->prf->set_key(this->prf, chunk_create(xkey, sizeof(xkey)))) | ^~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from simaka_crypto.h:24, from simaka_crypto.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function '_cb_attr_enum_filter': simaka_message.c:237:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 237 | *data = chunk_create(attr->data, attr->len); | ~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'parse': simaka_message.c:529:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 529 | in = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); | ^~~~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'verify': simaka_message.c:595:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 595 | data = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); | ^~~~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'generate': simaka_message.c:623:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 623 | out = chunk_create(out_buf, sizeof(out_buf)); | ^~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c:624:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 624 | encr = chunk_create(encr_buf, sizeof(encr_buf)); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c:771:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 771 | encr = chunk_create(encr_buf, sizeof(encr_buf) - encr.len); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c:830:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 830 | out = chunk_create(out_buf, sizeof(out_buf) - out.len); | ^~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ simaka_message.c: In function 'simaka_message_create': simaka_message.c:931:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 931 | return simaka_message_create_data(chunk_create((char*)&hdr, sizeof(hdr)), | ^~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from simaka_message.h:30, from simaka_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libsimaka.la -rpath /usr/lib64/strongswan simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka' Making all in libtls make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' Making all in . make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_protection.lo tls_protection.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_compression.lo tls_compression.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_fragmentation.lo tls_fragmentation.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_alert.lo tls_alert.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_crypto.lo tls_crypto.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o In file included from /usr/include/stdlib.h:568, from ../../src/libstrongswan/utils/utils.h:27, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: tls_prf.c: In function 'p_hash': tls_prf.c:54:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 54 | seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); | ^~~~~ | | | char * tls_prf.c:54:16: note: in expansion of macro 'chunk_cata' 54 | seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); | ^~~~~~~~~~ In file included from ../../src/libstrongswan/crypto/prfs/prf.h:30, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls_prf.c:54:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 54 | seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:279:95: note: in definition of macro 'chunk_cata' 279 | #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls_prf.c:61:45: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] 61 | if (!prf->get_bytes(prf, a, abuf)) | ^~~~ | | | char * tls_prf.c:61:45: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_prf.c:68:52: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] 68 | !prf->get_bytes(prf, seed, buf)) | ^~~ | | | char * tls_prf.c:68:52: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_prf.c: In function 'get_bytes10': tls_prf.c:170:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 170 | memxor(out, buf, bytes); | ^~~ | | | char * In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ tls_prf.c:170:21: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 170 | memxor(out, buf, bytes); | ^~~ | | | char * In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/crypto/prfs/prf.h:29, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_hkdf.lo tls_hkdf.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_socket.lo tls_socket.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_eap.lo tls_eap.c tls_crypto.c: In function 'hash_data': tls_crypto.c:1698:55: warning: pointer targets in passing argument 3 of 'md5->get_hash' differ in signedness [-Wpointer-sign] 1698 | if (!md5 || !md5->get_hash(md5, data, buf)) | ^~~ | | | char * tls_crypto.c:1698:55: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_crypto.c:1706:62: warning: pointer targets in passing argument 3 of 'sha1->get_hash' differ in signedness [-Wpointer-sign] 1706 | if (!sha1 || !sha1->get_hash(sha1, data, buf + HASH_SIZE_MD5)) tls_crypto.c:1706:62: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_crypto.c: In function 'expand_keys': tls_crypto.c:2126:75: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] 2126 | block.len, block.ptr)) | ~~~~~^~~~ | | | u_char * {aka unsigned char *} tls_crypto.c:2126:75: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} tls_crypto.c:2172:91: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] 2172 | this->msk.len, this->msk.ptr)) | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} tls_crypto.c:2172:91: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_hkdf.c -fPIC -DPIC -o .libs/tls_hkdf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_cache.lo tls_cache.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_aead_expl.lo tls_aead_expl.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/eap/eap.h:30, from tls_eap.h:26, from tls_eap.c:17: tls_eap.c: In function 'build_pkt': tls_eap.c:288:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 288 | *out = chunk_clone(chunk_create(buf, len)); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_aead_impl.lo tls_aead_impl.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_aead_seq.lo tls_aead_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_aead_seq.c -fPIC -DPIC -o .libs/tls_aead_seq.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_server.lo tls_server.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o tls_peer.c: In function 'process_server_hello': tls_peer.c:300:58: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 300 | chunk_t server_random_end = chunk_create(&this->server_random[24], 8); | ^~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:46, from tls_handshake.h:26, from tls_peer.h:26, from tls_peer.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls_server.c: In function 'process_client_hello': tls_server.c:453:69: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 453 | this->server_random + 4)) | ~~~~~~~~~~~~~~~~~~~~^~~ | | | char * tls_server.c:453:69: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_server.c: In function 'process_key_exchange_encrypted': tls_server.c:798:75: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 798 | if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) | ~~~~~~~~~~^~~ | | | char * tls_peer.c: In function 'process_finished': tls_peer.c:1054:125: warning: pointer targets in passing argument 3 of 'this->crypto->calculate_finished_legacy' differ in signedness [-Wpointer-sign] 1054 | "server finished", buf)) | ^~~ | | | u_char * {aka unsigned char *} tls_peer.c:1054:125: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} tls_server.c:798:75: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_peer.c: In function 'send_client_hello': tls_server.c: In function 'process_finished': tls_server.c:967:125: warning: pointer targets in passing argument 3 of 'this->crypto->calculate_finished_legacy' differ in signedness [-Wpointer-sign] 967 | "client finished", buf)) | ^~~ | | | u_char * {aka unsigned char *} tls_server.c:967:125: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} tls_peer.c:1297:69: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 1297 | this->client_random + 4)) | ~~~~~~~~~~~~~~~~~~~~^~~ | | | char * tls_peer.c:1297:69: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls_peer.c: In function 'send_key_exchange_encrypt': tls_peer.c:1605:75: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 1605 | if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) | ~~~~~~~~~~^~~ | | | char * tls_peer.c:1605:75: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' tls.c: In function 'process': tls.c:327:98: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 327 | record->type, chunk_create(record->data, len)); | ~~~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:46, from tls.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tls.c:362:98: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 362 | record->type, chunk_create(record->data, len)); | ~~~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from tls.h:46, from tls.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtls.la -rpath /usr/lib64/strongswan tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' Making all in tests make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls/tests' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls/tests' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' Making all in libradius make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o radius_message.lo radius_message.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o radius_socket.lo radius_socket.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o radius_client.lo radius_client.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o radius_message.c: In function 'crypt': radius_message.c:433:49: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 433 | !hasher->get_hash(hasher, salt, b)) | ^ | | | char * radius_message.c:433:49: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c:440:33: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 440 | memxor(out.ptr, b, HASH_SIZE_MD5); | ^ | | | char * In file included from ../../src/libstrongswan/utils/utils.h:56, from ../../src/libstrongswan/library.h:101, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ radius_message.c:449:104: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 449 | chunk_create(in.ptr, HASH_SIZE_MD5), b)) | ^ | | | char * radius_message.c:449:104: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c: In function 'sign': radius_message.c:502:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 502 | add(this, RAT_MESSAGE_AUTHENTICATOR, chunk_create(buf, sizeof(buf))); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ radius_message.c: In function 'verify': radius_message.c:553:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 553 | !hasher->get_hash(hasher, secret, buf) || | ^~~ | | | char * radius_message.c:553:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' radius_message.c:576:95: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 576 | chunk_create(buf, sizeof(buf)))) | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ radius_socket.c: In function 'receive_response': radius_socket.c:200:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | msg = radius_message_parse(chunk_create(buf, res)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_socket.c:38: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from ../../src/libstrongswan/utils/utils.h:59, from ../../src/libstrongswan/library.h:101, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: radius_config.c: In function 'radius_config_create': radius_config.c:222:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 222 | .nas_identifier = chunk_create(nas_identifier, strlen(nas_identifier)), | ^~~~~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ radius_config.c:235:88: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 235 | chunk_create(secret, strlen(secret)), | ^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from radius_message.h:29, from radius_socket.h:48, from radius_config.h:48, from radius_config.c:38: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libradius.la -rpath /usr/lib64/strongswan radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libradius' Making all in libtncif make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tncif_names.lo tncif_names.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tncif_identity.lo tncif_identity.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cr .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtncif' Making all in libtnccs make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make all-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' Making all in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc/tnc.lo tnc/tnc.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o tnc/tnc.c: In function 'load_imcvs_from_config': tnc/tnc.c:170:37: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 170 | name = strndup(token.ptr, token.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tnc/tnc.c:22: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ tnc/tnc.c:185:37: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 185 | path = strndup(token.ptr, token.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tnc/tnc.c:22: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtnccs.la -rpath /usr/lib64/strongswan tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'str_attribute': tnc_tnccs_manager.c:449:26: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] 449 | snprintf(buffer, buffer_len, "%s", value); | ^~~~~~ | | | TNC_BufferReference {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libtnccs/tnc/tnccs/tnccs.h:35, from ../../../../src/libtnccs/tnc/tnccs/tnccs_manager.h:26, from tnc_tnccs_manager.h:24, from tnc_tnccs_manager.c:18: /usr/include/bits/stdio2.h:68:1: note: expected 'char * restrict' but argument is of type 'TNC_BufferReference' {aka 'unsigned char *'} 68 | __NTH (snprintf (char *__restrict __s, size_t __n, | ^~~~~ tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:764:61: warning: unknown conversion type character 'Y' in format [-Wformat=] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^ tnc_tnccs_manager.c:764:59: warning: too many arguments for format [-Wformat-extra-args] 764 | asprintf(&id_str, "%Y", peer_id) >= 0) | ^~~~ tnc_tnccs_manager.c:794:61: warning: conversion lacks type at end of format [-Wformat=] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^ tnc_tnccs_manager.c:794:59: warning: too many arguments for format [-Wformat-extra-args] 794 | asprintf(&id_str, "%H", peer_ip) >= 0) | ^~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-tnccs.la -rpath /usr/lib64/strongswan/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imc.lo tnc_imc.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:187:65: warning: unknown conversion type character 'N' in format [-Wformat=] 187 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ^ tnc_imc.c:187:68: warning: unknown conversion type character 'N' in format [-Wformat=] 187 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ^ tnc_imc.c:187:76: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 187 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int 188 | pen_names, vid, pa_subtype_names, subtype, | ~~~~~~~~~ | | | enum_name_t * tnc_imc.c:187:83: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 187 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int | %02lx 188 | pen_names, vid, pa_subtype_names, subtype, | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imc.c:187:61: warning: too many arguments for format [-Wformat-extra-args] 187 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imc.c:193:65: warning: unknown conversion type character 'N' in format [-Wformat=] 193 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ^ tnc_imc.c:193:73: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 193 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int 194 | pen_names, vid, vid, subtype); | ~~~~~~~~~ | | | enum_name_t * tnc_imc.c:193:80: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 193 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int | %02lx 194 | pen_names, vid, vid, subtype); | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imc.c:193:61: warning: too many arguments for format [-Wformat-extra-args] 193 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ^~~~~~~~~~~~~~~~~~~~~ tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:256:65: warning: unknown conversion type character 'N' in format [-Wformat=] 256 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ^ tnc_imc.c:256:68: warning: unknown conversion type character 'N' in format [-Wformat=] 256 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ^ tnc_imc.c:256:76: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 256 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int 257 | pen_names, vid, pa_subtype_names, subtype, | ~~~~~~~~~ | | | enum_name_t * tnc_imc.c:256:83: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 256 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int | %08lx 257 | pen_names, vid, pa_subtype_names, subtype, | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imc.c:256:61: warning: too many arguments for format [-Wformat-extra-args] 256 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imc.c:262:65: warning: unknown conversion type character 'N' in format [-Wformat=] 262 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ^ tnc_imc.c:262:73: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 262 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int 263 | pen_names, vid, vid, subtype); | ~~~~~~~~~ | | | enum_name_t * tnc_imc.c:262:80: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 262 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int | %08lx 263 | pen_names, vid, vid, subtype); | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imc.c:262:61: warning: too many arguments for format [-Wformat-extra-args] 262 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ^~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imc.la -rpath /usr/lib64/strongswan/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imv.lo tnc_imv.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:183:65: warning: unknown conversion type character 'N' in format [-Wformat=] 183 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ^ tnc_imv.c:183:68: warning: unknown conversion type character 'N' in format [-Wformat=] 183 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ^ tnc_imv.c:183:76: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 183 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int 184 | pen_names, vid, pa_subtype_names, subtype, | ~~~~~~~~~ | | | enum_name_t * tnc_imv.c:183:83: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 183 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int | %02lx 184 | pen_names, vid, pa_subtype_names, subtype, | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imv.c:183:61: warning: too many arguments for format [-Wformat-extra-args] 183 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%02x", | ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imv.c:189:65: warning: unknown conversion type character 'N' in format [-Wformat=] 189 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ^ tnc_imv.c:189:73: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 189 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int 190 | pen_names, vid, vid, subtype); | ~~~~~~~~~ | | | enum_name_t * tnc_imv.c:189:80: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 189 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ~~~^ | | | unsigned int | %02lx 190 | pen_names, vid, vid, subtype); | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imv.c:189:61: warning: too many arguments for format [-Wformat-extra-args] 189 | written = snprintf(pos, len," '%N' 0x%06x/0x%02x", | ^~~~~~~~~~~~~~~~~~~~~ tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:252:65: warning: unknown conversion type character 'N' in format [-Wformat=] 252 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ^ tnc_imv.c:252:68: warning: unknown conversion type character 'N' in format [-Wformat=] 252 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ^ tnc_imv.c:252:76: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 252 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int 253 | pen_names, vid, pa_subtype_names, subtype, | ~~~~~~~~~ | | | enum_name_t * tnc_imv.c:252:83: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 252 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int | %08lx 253 | pen_names, vid, pa_subtype_names, subtype, | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imv.c:252:61: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len," '%N/%N' 0x%06x/0x%08x", | ^~~~~~~~~~~~~~~~~~~~~~~~ tnc_imv.c:258:65: warning: unknown conversion type character 'N' in format [-Wformat=] 258 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ^ tnc_imv.c:258:73: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 258 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int 259 | pen_names, vid, vid, subtype); | ~~~~~~~~~ | | | enum_name_t * tnc_imv.c:258:80: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' {aka 'long unsigned int'} [-Wformat=] 258 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ~~~^ | | | unsigned int | %08lx 259 | pen_names, vid, vid, subtype); | ~~~ | | | TNC_VendorID {aka long unsigned int} tnc_imv.c:258:61: warning: too many arguments for format [-Wformat-extra-args] 258 | written = snprintf(pos, len," '%N' 0x%06x/0x%08x", | ^~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imv.la -rpath /usr/lib64/strongswan/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_11.lo tnccs_11.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o messages/imc_imv_msg.c: In function 'encode_base64': messages/imc_imv_msg.c:92:55: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] 92 | b64_line = chunk_to_base64(data_line, pos); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: ../../../../src/libstrongswan/utils/chunk.h:190:46: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 190 | chunk_t chunk_to_base64(chunk_t chunk, char *buf); | ~~~~~~^~~ messages/imc_imv_msg.c: In function 'decode_base64': messages/imc_imv_msg.c:118:57: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] 118 | data_line = chunk_from_base64(b64_line, pos); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: ../../../../src/libstrongswan/utils/chunk.h:201:49: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 201 | chunk_t chunk_from_base64(chunk_t base64, char *buf); | ~~~~~~^~~ messages/imc_imv_msg.c: In function 'imc_imv_msg_create_from_node': messages/imc_imv_msg.c:186:30: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 186 | if (streq(cur->name, "Type") && cur->ns == ns) | ~~~^~~~~~ | | | const xmlChar * {aka const unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ messages/imc_imv_msg.c:189:50: warning: pointer targets in passing argument 1 of 'strtoul' differ in signedness [-Wpointer-sign] 189 | this->msg_type = strtoul(content, NULL, 16); | ^~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: /usr/include/stdlib.h:180:58: note: expected 'const char * restrict' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 180 | extern unsigned long int strtoul (const char *__restrict __nptr, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ messages/imc_imv_msg.c:192:35: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 192 | else if (streq(cur->name, "Base64") && cur->ns == ns) | ~~~^~~~~~ | | | const xmlChar * {aka const unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ messages/imc_imv_msg.c:195:65: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 195 | b64_body = chunk_create(content, strlen(content)); | ^~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: /usr/include/string.h:391:35: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 391 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:226:42: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 226 | .node = xmlNewNode(NULL, "IMC-IMV-Message"), | ^~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/imc_imv_msg.c:232:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 232 | n = xmlNewNode(NULL, "Type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/imc_imv_msg.c:233:31: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' {aka 'long unsigned int'} [-Wformat=] 233 | snprintf(buf, 10, "%08x", this->msg_type); | ~~~^ ~~~~~~~~~~~~~~ | | | | | TNC_MessageType {aka long unsigned int} | unsigned int | %08lx messages/imc_imv_msg.c:234:30: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 234 | xmlNodeSetContent(n, buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/imc_imv_msg.c:238:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 238 | n = xmlNewNode(NULL, "Base64"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:62:38: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 62 | if (streq(cur->name, "Type") && cur->ns == ns) | ~~~^~~~~~ | | | const xmlChar * {aka const unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ messages/tnccs_msg.c:66:47: warning: pointer targets in passing argument 1 of 'strtol' differ in signedness [-Wpointer-sign] 66 | type = strtol(content, NULL, 16); | ^~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:18: /usr/include/stdlib.h:176:48: note: expected 'const char * restrict' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 176 | extern long int strtol (const char *__restrict __nptr, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ messages/tnccs_msg.c:70:43: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 70 | else if (streq(cur->name, "XML") && cur->ns == ns) | ~~~^~~~~~ | | | const xmlChar * {aka const unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ In file included from ../../../../src/libstrongswan/utils/utils.h:51, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:18: messages/tnccs_msg.c:108:70: warning: pointer targets in passing argument 2 of 'enum_from_name_as_int' differ in signedness [-Wpointer-sign] 108 | if (!enum_from_name(tnccs_msg_type_names, cur->name, &nametype) || | ~~~^~~~~~ | | | const xmlChar * {aka const unsigned char *} ../../../../src/libstrongswan/utils/enum.h:160:47: note: in definition of macro 'enum_from_name' 160 | int _found = enum_from_name_as_int(e, name, &_val); \ | ^~~~ ../../../../src/libstrongswan/utils/enum.h:178:56: note: expected 'const char *' but argument is of type 'const xmlChar *' {aka 'const unsigned char *'} 178 | bool enum_from_name_as_int(enum_name_t *e, const char *name, int *val); | ~~~~~~~~~~~~^~~~ messages/tnccs_msg.c:112:68: warning: unknown conversion type character 'N' in format [-Wformat=] 112 | snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", | ^ messages/tnccs_msg.c:112:86: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' [-Wformat=] 112 | snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", | ~^ | | | char * 113 | tnccs_msg_type_names, type, (char*)cur->name); | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * messages/tnccs_msg.c:112:56: warning: too many arguments for format [-Wformat-extra-args] 112 | snprintf(buf, BUF_LEN, "expected '%N' node but was '%s'", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ batch/tnccs_batch.c: In function 'process': batch/tnccs_batch.c:116:50: warning: pointer targets in passing argument 1 of 'xmlParseMemory' differ in signedness [-Wpointer-sign] 116 | this->doc = xmlParseMemory(this->encoding.ptr, this->encoding.len); | ~~~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/parser.h:848:54: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 848 | xmlParseMemory (const char *buffer, | ~~~~~~~~~~~~^~~~~~ batch/tnccs_batch.c:28:25: warning: pointer targets in passing argument 3 of 'xmlSearchNsByHref' differ in signedness [-Wpointer-sign] 28 | #define TNCCS_NS "http://www.trustedcomputinggroup.org/IWG/TNC/1_0/IF_TNCCS#" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * batch/tnccs_batch.c:28:25: note: in definition of macro 'TNCCS_NS' 28 | #define TNCCS_NS "http://www.trustedcomputinggroup.org/IWG/TNC/1_0/IF_TNCCS#" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:993:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 993 | const xmlChar *href); | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:143:34: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] 143 | if (xmlStrcmp(cur->name, "TNCCS-Batch")) | ^~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/tree.h:18, from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/xmlstring.h:65:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 65 | const xmlChar *str2); | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:153:35: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 153 | batchid = xmlGetProp(cur, "BatchId"); | ^~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:174:37: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 174 | recipient = xmlGetProp(cur, "Recipient"); | ^~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:183:20: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 183 | if (!streq(recipient, this->is_server ? "TNCS" : "TNCC")) | ^~~~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ./messages/tnccs_msg.h:27, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from ./messages/tnccs_msg.h:27, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: batch/tnccs_batch.c: In function 'tnccs_batch_create': batch/tnccs_batch.c:285:34: warning: pointer targets in passing argument 1 of 'xmlNewDoc' differ in signedness [-Wpointer-sign] 285 | .doc = xmlNewDoc("1.0"), | ^~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:780:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 780 | xmlNewDoc (const xmlChar *version); | ~~~~~~~~~~~~~~~^~~~~~~ batch/tnccs_batch.c:289:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 289 | n = xmlNewNode(NULL, "TNCCS-Batch"); | ^~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:28:25: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 28 | #define TNCCS_NS "http://www.trustedcomputinggroup.org/IWG/TNC/1_0/IF_TNCCS#" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * batch/tnccs_batch.c:28:25: note: in definition of macro 'TNCCS_NS' 28 | #define TNCCS_NS "http://www.trustedcomputinggroup.org/IWG/TNC/1_0/IF_TNCCS#" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:29:25: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 29 | #define SCHEMA_NS "http://www.w3.org/2001/XMLSchema-instance" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * batch/tnccs_batch.c:29:25: note: in definition of macro 'SCHEMA_NS' 29 | #define SCHEMA_NS "http://www.w3.org/2001/XMLSchema-instance" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:291:41: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 291 | ns_xsi = xmlNewNs(n, SCHEMA_NS, "xsi"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ batch/tnccs_batch.c:293:23: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 293 | xmlNewProp(n, "BatchId", buf); | ^~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:293:34: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 293 | xmlNewProp(n, "BatchId", buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ batch/tnccs_batch.c:294:23: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 294 | xmlNewProp(n, "Recipient", this->is_server ? "TNCC" : "TNCS"); | ^~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:294:61: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 294 | xmlNewProp(n, "Recipient", this->is_server ? "TNCC" : "TNCS"); | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ batch/tnccs_batch.c:295:33: warning: pointer targets in passing argument 3 of 'xmlNewNsProp' differ in signedness [-Wpointer-sign] 295 | xmlNewNsProp(n, ns_xsi, "schemaLocation", TNCCS_NS " " TNCCS_XSD); | ^~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:797:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 797 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ batch/tnccs_batch.c:28:25: warning: pointer targets in passing argument 4 of 'xmlNewNsProp' differ in signedness [-Wpointer-sign] 28 | #define TNCCS_NS "http://www.trustedcomputinggroup.org/IWG/TNC/1_0/IF_TNCCS#" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * batch/tnccs_batch.c:28:25: note: in definition of macro 'TNCCS_NS' 28 | #define TNCCS_NS "http://www.trustedcomputinggroup.org/IWG/TNC/1_0/IF_TNCCS#" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:18: /usr/include/libxml2/libxml/tree.h:798:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 798 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnccs_11.c: In function 'handle_message': tnccs_11.c:304:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 304 | chunk_create(lang, strlen(lang))); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnccs_11.h:24, from tnccs_11.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c messages/tnccs_error_msg.c: In function 'tnccs_error_msg_create_from_node': messages/tnccs_error_msg.c:130:44: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 130 | error_type_name = xmlGetProp(node, "type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:51, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: messages/tnccs_error_msg.c:133:61: warning: pointer targets in passing argument 2 of 'enum_from_name_as_int' differ in signedness [-Wpointer-sign] 133 | if (!enum_from_name(tnccs_error_type_names, error_type_name, | ^~~~~~~~~~~~~~~ | | | xmlChar * {aka unsigned char *} ../../../../src/libstrongswan/utils/enum.h:160:47: note: in definition of macro 'enum_from_name' 160 | int _found = enum_from_name_as_int(e, name, &_val); \ | ^~~~ ../../../../src/libstrongswan/utils/enum.h:178:56: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 178 | bool enum_from_name_as_int(enum_name_t *e, const char *name, int *val); | ~~~~~~~~~~~~^~~~ messages/tnccs_error_msg.c:144:42: warning: pointer targets in passing argument 1 of 'strdup' differ in signedness [-Wpointer-sign] 144 | this->error_msg = strdup(error_msg); | ^~~~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/string.h:171:34: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 171 | extern char *strdup (const char *__s) | ~~~~~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: messages/tnccs_error_msg.c: In function 'tnccs_error_msg_create': messages/tnccs_error_msg.c:171:43: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 171 | .node = xmlNewNode(NULL, "TNCC-TNCS-Message"), | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_error_msg.c:178:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 178 | n = xmlNewNode(NULL, "Type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_error_msg.c:179:30: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 179 | xmlNodeSetContent(n, "00000002"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/tnccs_error_msg.c:182:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 182 | n = xmlNewNode(NULL, "XML"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_error_msg.c:185:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 185 | n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_error_msg.c:186:24: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 186 | xmlNewProp(n2, "type", enum_to_name(tnccs_error_type_names, type)); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_error_msg.c:186:32: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 186 | xmlNewProp(n2, "type", enum_to_name(tnccs_error_type_names, type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ messages/tnccs_error_msg.c:187:31: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 187 | xmlNodeSetContent(n2, msg); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o messages/tnccs_preferred_language_msg.c: In function 'tnccs_preferred_language_msg_create_from_node': messages/tnccs_preferred_language_msg.c:98:43: warning: pointer targets in passing argument 1 of 'strdup' differ in signedness [-Wpointer-sign] 98 | this->preferred_language = strdup(language); | ^~~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/string.h:171:34: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 171 | extern char *strdup (const char *__s) | ~~~~~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: messages/tnccs_preferred_language_msg.c: In function 'tnccs_preferred_language_msg_create': messages/tnccs_preferred_language_msg.c:122:43: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 122 | .node = xmlNewNode(NULL, "TNCC-TNCS-Message"), | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_preferred_language_msg.c:127:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 127 | n = xmlNewNode(NULL, "Type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_preferred_language_msg.c:128:30: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 128 | xmlNodeSetContent(n, "00000003"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/tnccs_preferred_language_msg.c:131:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 131 | n = xmlNewNode(NULL, "XML"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_preferred_language_msg.c:134:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 134 | n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_preferred_language_msg.c:135:31: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 135 | xmlNodeSetContent(n2, language); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/tnccs_reason_strings_msg.c: In function 'tnccs_reason_strings_msg_create_from_node': messages/tnccs_reason_strings_msg.c:109:35: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] 109 | if (xmlStrcmp(node->name, "TNCCS-ReasonStrings")) | ^~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/tree.h:18, from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/xmlstring.h:65:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 65 | const xmlChar *str2); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_reason_strings_msg.c:123:44: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] 123 | if (xmlStrcmp(child->name, "ReasonString")) | ^~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/tree.h:18, from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/xmlstring.h:65:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 65 | const xmlChar *str2); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_reason_strings_msg.c:131:41: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 131 | lang_string = xmlGetProp(child, "lang"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_reason_strings_msg.c:131:21: warning: pointer targets in assignment from 'xmlChar *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 131 | lang_string = xmlGetProp(child, "lang"); | ^ messages/tnccs_reason_strings_msg.c:139:23: warning: pointer targets in assignment from 'xmlChar *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 139 | reason_string = xmlNodeGetContent(child); | ^ messages/tnccs_recommendation_msg.c: In function 'tnccs_recommendation_msg_create_from_node': messages/tnccs_recommendation_msg.c:100:39: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 100 | rec_string = xmlGetProp(node, "type"); | ^~~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: messages/tnccs_reason_strings_msg.c: In function 'tnccs_reason_strings_msg_create': messages/tnccs_reason_strings_msg.c:170:43: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 170 | .node = xmlNewNode(NULL, "TNCC-TNCS-Message"), | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_recommendation_msg.c:106:24: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 106 | else if (streq(rec_string, "allow")) | ^~~~~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ messages/tnccs_reason_strings_msg.c:180:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 180 | n = xmlNewNode(NULL, "Type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_recommendation_msg.c:110:24: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 110 | else if (streq(rec_string, "isolate")) | ^~~~~~~~~~ | | | xmlChar * {aka unsigned char *} messages/tnccs_reason_strings_msg.c:181:30: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 181 | xmlNodeSetContent(n, "00000004"); | ^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/tnccs_recommendation_msg.c:114:24: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 114 | else if (streq(rec_string, "none")) | ^~~~~~~~~~ | | | xmlChar * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: ../../../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ messages/tnccs_reason_strings_msg.c:184:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 184 | n = xmlNewNode(NULL, "XML"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_reason_strings_msg.c:187:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 187 | n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_reason_strings_msg.c:191:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 191 | n3 = xmlNewNode(NULL, "ReasonString"); | ^~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_reason_strings_msg.c:192:24: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 192 | xmlNewProp(n3, "xml:lang", this->language.ptr); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:18: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: messages/tnccs_recommendation_msg.c: In function 'tnccs_recommendation_msg_create': messages/tnccs_recommendation_msg.c:156:43: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 156 | .node = xmlNewNode(NULL, "TNCC-TNCS-Message"), | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_recommendation_msg.c:161:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 161 | n = xmlNewNode(NULL, "Type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_recommendation_msg.c:162:30: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 162 | xmlNodeSetContent(n, "00000001"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/tnccs_recommendation_msg.c:165:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 165 | n = xmlNewNode(NULL, "XML"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_recommendation_msg.c:182:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 182 | n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_recommendation_msg.c:183:41: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 183 | xmlNewProp(n2, BAD_CAST "type", rec_string); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ messages/tnccs_recommendation_msg.c:184:31: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 184 | xmlNodeSetContent(n2, ""); | ^~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:18: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/library.h:101, from messages/tnccs_msg.h:27, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:16: messages/tnccs_tncs_contact_info_msg.c: In function 'tnccs_tncs_contact_info_msg_create': messages/tnccs_tncs_contact_info_msg.c:101:43: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 101 | .node = xmlNewNode(NULL, "TNCC-TNCS-Message"), | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:16: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_tncs_contact_info_msg.c:105:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 105 | n = xmlNewNode(NULL, "Type"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:16: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ messages/tnccs_tncs_contact_info_msg.c:106:30: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] 106 | xmlNodeSetContent(n, "00000005"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:16: /usr/include/libxml2/libxml/tree.h:1061:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1061 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ messages/tnccs_tncs_contact_info_msg.c:109:30: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 109 | n = xmlNewNode(NULL, "XML"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:16: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-11.la -rpath /usr/lib64/strongswan/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_20.lo tnccs_20.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_20_server.lo tnccs_20_server.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_20_client.lo tnccs_20_client.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_20_server.c -fPIC -DPIC -o .libs/tnccs_20_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_20_client.c -fPIC -DPIC -o .libs/tnccs_20_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o tnccs_20_client.c: In function 'begin_handshake': tnccs_20_client.c:679:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 679 | msg = pb_language_preference_msg_create(chunk_create(pref_lang, | ^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnccs_20_client.h:24, from tnccs_20_client.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_mutual_capability_msg.c In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ./messages/pb_tnc_msg.h:28, from messages/ietf/pb_language_preference_msg.h:26, from messages/ietf/pb_language_preference_msg.c:16: messages/ietf/pb_language_preference_msg.c: In function 'build': messages/ietf/pb_language_preference_msg.c:34:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 34 | #define PB_LANG_PREFIX "Accept-Language: " | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ messages/ietf/pb_language_preference_msg.c:83:62: note: in expansion of macro 'PB_LANG_PREFIX' 83 | chunk_create(PB_LANG_PREFIX, PB_LANG_PREFIX_LEN), | ^~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ messages/ietf/pb_language_preference_msg.c:34:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 34 | #define PB_LANG_PREFIX "Accept-Language: " | ^~~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ messages/ietf/pb_language_preference_msg.c:83:62: note: in expansion of macro 'PB_LANG_PREFIX' 83 | chunk_create(PB_LANG_PREFIX, PB_LANG_PREFIX_LEN), | ^~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/ita/pb_noskip_test_msg.lo messages/ita/pb_noskip_test_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ita/pb_mutual_capability_msg.c -fPIC -DPIC -o messages/ita/.libs/pb_mutual_capability_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/ita/pb_noskip_test_msg.c -fPIC -DPIC -o messages/ita/.libs/pb_noskip_test_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-20.la -rpath /usr/lib64/strongswan/plugins tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o .libs/tnccs_20_server.o .libs/tnccs_20_client.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/ita/.libs/pb_mutual_capability_msg.o messages/ita/.libs/pb_noskip_test_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib64/strongswan/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' Making all in libpttls make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pt_tls.lo pt_tls.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pt_tls_client.lo pt_tls_client.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pt_tls_server.lo pt_tls_server.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:117:48: warning: unknown conversion type character 'Y' in format [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^ sasl/sasl_plain/sasl_plain.c:117:50: warning: format '%c' expects argument of type 'int', but argument 6 has type 'identification_t *' [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~^ | | | int 118 | "", 0, this->client, 0, | ~~~~~~~~~~~~ | | | identification_t * sasl/sasl_plain/sasl_plain.c:117:54: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ~~~^ | | | char * | %.*d 118 | "", 0, this->client, 0, 119 | (int)password.len, password.ptr); | ~~~~~~~~~~~~~~~~~ | | | int sasl/sasl_plain/sasl_plain.c:117:42: warning: too many arguments for format [-Wformat-extra-args] 117 | len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", | ^~~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sasl/sasl_mechanism.h:29, from sasl/sasl_plain/sasl_plain.h:24, from sasl/sasl_plain/sasl_plain.c:16: sasl/sasl_plain/sasl_plain.c:126:45: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 126 | *message = chunk_clone(chunk_create(buf, len)); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pt_tls_client.c: In function 'assess': pt_tls_client.c:374:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 374 | data = chunk_create(buf, buflen); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from pt_tls_client.h:24, from pt_tls_client.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pt_tls_server.c: In function 'assess': pt_tls_server.c:455:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 455 | data = chunk_create(buf, buflen); | ^~~ | | | char * In file included from ../../src/libstrongswan/utils/identification.h:32, from pt_tls_server.h:24, from pt_tls_server.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pt_tls.c: In function 'read_tls': pt_tls.c:85:51: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 85 | return bio_reader_create_own(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from pt_tls.h:26, from pt_tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libpttls.la -rpath /usr/lib64/strongswan pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libpttls' Making all in libtpmtss make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make all-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' Making all in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss.lo tpm_tss.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss_tss2_v1.lo tpm_tss_tss2_v1.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss_tss2_v2.lo tpm_tss_tss2_v2.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss_tss2_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss_tss2_names_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss_tss2_v1.c -fPIC -DPIC -o .libs/tpm_tss_tss2_v1.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_tss_tss2_names_v2.lo tpm_tss_tss2_names_v2.c tpm_tss_tss2_v2.c: In function 'get_algs_capability': tpm_tss_tss2_v2.c:330:49: warning: unknown conversion type character 'N' in format [-Wformat=] 330 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^ tpm_tss_tss2_v2.c:330:46: warning: too many arguments for format [-Wformat-extra-args] 330 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^~~~~ tpm_tss_tss2_v2.c:359:49: warning: unknown conversion type character 'N' in format [-Wformat=] 359 | written = snprintf(pos, len, " %N", tpm_ecc_curve_names, | ^ tpm_tss_tss2_v2.c:359:46: warning: too many arguments for format [-Wformat-extra-args] 359 | written = snprintf(pos, len, " %N", tpm_ecc_curve_names, | ^~~~~ tpm_tss_tss2_v2.c:394:49: warning: unknown conversion type character 'N' in format [-Wformat=] 394 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^ tpm_tss_tss2_v2.c:394:46: warning: too many arguments for format [-Wformat-extra-args] 394 | written = snprintf(pos, len, " %N", tpm_alg_id_names, alg); | ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_tss_tss2_names_v2.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names_v2.o /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtpmtss.la -rpath /usr/lib64/strongswan tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la -ltss2-sys -ltspi libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -ltss2-sys -ltspi -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' Making all in plugins/tpm make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_plugin.lo tpm_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_cert.lo tpm_cert.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_private_key.lo tpm_private_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tpm.la -rpath /usr/lib64/strongswan/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtpmtss/.libs/libtpmtss.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' Making all in libimcv make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' Making all in . make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imcv.lo imcv.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc/imc_agent.lo imc/imc_agent.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc/imc_msg.lo imc/imc_msg.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc/imc_os_info.lo imc/imc_os_info.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o imv/imv_policy_manager.c: In function 'policy_stop': imv/imv_policy_manager.c:347:54: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 347 | ip_address = strndup(id_value.ptr, id_value.len); | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from imv/imv_workitem.h:27, from imv/imv_policy_manager.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ imv/imv_policy_manager.c:360:69: warning: unknown conversion type character 'N' in format [-Wformat=] 360 | fprintf(stderr, "recommendation for access requestor %s is %N\n", | ^ imv/imv_policy_manager.c:360:25: warning: too many arguments for format [-Wformat-extra-args] 360 | fprintf(stderr, "recommendation for access requestor %s is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc/imc_os_info.c -fPIC -DPIC -o imc/.libs/imc_os_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o imc/imc_os_info.c: In function 'get_numeric_version': imc/imc_os_info.c:79:44: warning: pointer targets in passing argument 1 of 'atol' differ in signedness [-Wpointer-sign] 79 | *major = atol(this->version.ptr); | ~~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:100, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/stdlib.h:366:1: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 366 | __NTH (atol (const char *__nptr)) | ^~~~~ imc/imc_os_info.c:84:41: warning: pointer targets in passing argument 1 of 'atol' differ in signedness [-Wpointer-sign] 84 | *minor = pos ? atol(pos + 1) : 0; | ~~~~^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:100, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/stdlib.h:366:1: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 366 | __NTH (atol (const char *__nptr)) | ^~~~~ imc/imc_os_info.c: In function 'package_enumerator_enumerate': imc/imc_os_info.c:304:32: warning: pointer targets in passing argument 1 of 'fgets' differ in signedness [-Wpointer-sign] 304 | if (!fgets(this->line, sizeof(this->line), this->file)) | ~~~~^~~~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/stdio.h:866, from ../../src/libstrongswan/networking/host.h:34, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/bits/stdio2.h:262:25: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 262 | fgets (char *__restrict __s, int __n, FILE *__restrict __stream) | ~~~~~~~~~~~~~~~~~^~~ imc/imc_os_info.c:309:34: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 309 | pos = strchr(this->line, '\t'); | ~~~~^~~~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:309:21: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 309 | pos = strchr(this->line, '\t'); | ^ imc/imc_os_info.c:316:32: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] 316 | if (!streq(this->line, "install ok installed")) | ~~~~^~~~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:55, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: ../../src/libstrongswan/utils/utils/string.h:28:38: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 28 | static inline bool streq(const char *x, const char *y) | ~~~~~~~~~~~~^ imc/imc_os_info.c:321:30: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 321 | pos = strchr(pos, '\t'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:321:21: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 321 | pos = strchr(pos, '\t'); | ^ imc/imc_os_info.c:329:39: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 329 | version->len = strlen(pos) - 1; | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:391:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 391 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c: In function 'extract_platform_info': imc/imc_os_info.c:436:54: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] 436 | pos = strstr(pos, os_id); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:334:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 334 | extern char *strstr (const char *__haystack, const char *__needle) | ~~~~~~~~~~~~^~~~~~~~~~ imc/imc_os_info.c:436:45: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 436 | pos = strstr(pos, os_id); | ^ imc/imc_os_info.c:451:46: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 451 | pos = strchr(pos, '\n'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:451:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 451 | pos = strchr(pos, '\n'); | ^ imc/imc_os_info.c:460:46: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] 460 | pos = strstr(buf, os_version_id); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:334:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 334 | extern char *strstr (const char *__haystack, const char *__needle) | ~~~~~~~~~~~~^~~~~~~~~~ imc/imc_os_info.c:460:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 460 | pos = strstr(buf, os_version_id); | ^ imc/imc_os_info.c:470:46: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 470 | pos = strchr(pos, '"'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:470:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 470 | pos = strchr(pos, '"'); | ^ imc/imc_agent.c: In function 'get_bool_attribute': imc/imc_os_info.c:486:46: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] 486 | pos = strstr(buf, lsb_distrib_id); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:334:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 334 | extern char *strstr (const char *__haystack, const char *__needle) | ~~~~~~~~~~~~^~~~~~~~~~ imc/imc_os_info.c:486:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 486 | pos = strstr(buf, lsb_distrib_id); | ^ imc/imc_os_info.c:496:46: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 496 | pos = strchr(pos, '\n'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:496:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 496 | pos = strchr(pos, '\n'); | ^ imc/imc_os_info.c:505:46: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] 505 | pos = strstr(buf, lsb_distrib_release); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:334:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 334 | extern char *strstr (const char *__haystack, const char *__needle) | ~~~~~~~~~~~~^~~~~~~~~~ imc/imc_os_info.c:505:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 505 | pos = strstr(buf, lsb_distrib_release); | ^ imc/imc_os_info.c:515:46: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 515 | pos = strchr(pos, '\n'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:515:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 515 | pos = strchr(pos, '\n'); | ^ imc/imc_os_info.c:535:46: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 535 | pos = strchr(buf, '.'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:535:37: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 535 | pos = strchr(buf, '.'); | ^ imc/imc_os_info.c:538:54: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] 538 | pos = strchr(buf, '\n'); | ^~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:230:34: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 230 | extern char *strchr (const char *__s, int __c) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:538:45: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 538 | pos = strchr(buf, '\n'); | ^ imc/imc_os_info.c: In function 'imc_os_info_create': imc/imc_os_info.c:625:18: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 625 | name.ptr = lib->settings->get_str(lib->settings, | ^ imc/imc_os_info.c:627:21: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 627 | version.ptr = lib->settings->get_str(lib->settings, | ^ imc/imc_os_info.c:631:39: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 631 | name.len = strlen(name.ptr); | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:391:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 391 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ imc/imc_os_info.c:634:45: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 634 | version.len = strlen(version.ptr); | ~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./os_info/os_info.h:28, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:391:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 391 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ imc/imc_agent.c:303:71: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 303 | this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == | ^~~ | | | char * imc/imc_agent.c:303:71: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imc/imc_agent.c: In function 'get_str_attribute': imc/imc_agent.c:317:74: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 317 | this->get_attribute(this->id, id, attribute_id, BUF_LEN, buf, &len) == | ^~~ | | | char * imc/imc_agent.c:317:74: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imc/imc_agent.c: In function 'get_uint_attribute': imc/imc_agent.c:335:68: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 335 | this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == | ^~~ | | | char * imc/imc_agent.c:335:68: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imv/imv_agent.c: In function 'get_bool_attribute': imv/imv_agent.c:326:71: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 326 | this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == | ^~~ | | | char * imv/imv_agent.c:326:71: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imv/imv_agent.c: In function 'get_str_attribute': imv/imv_agent.c:340:74: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 340 | this->get_attribute(this->id, id, attribute_id, BUF_LEN, buf, &len) == | ^~~ | | | char * imv/imv_agent.c:340:74: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imv/imv_agent.c: In function 'get_uint_attribute': imv/imv_agent.c:358:68: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 358 | this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == | ^~~ | | | char * imv/imv_agent.c:358:68: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imv/imv_agent.c: In function 'get_identity_attribute': imv/imv_agent.c:383:79: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 383 | this->get_attribute(this->id, id, attribute_id, sizeof(buf), buf, &len) | ^~~ | | | char * imv/imv_agent.c:383:79: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imv/imv_agent.c:389:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 389 | reader = bio_reader_create(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./pa_tnc/pa_tnc_attr_manager.h:26, from ./imcv.h:47, from imv/imv_agent.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_agent.c: In function 'create_language_enumerator': imv/imv_agent.c:698:50: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] 698 | e->lang_buf, &e->lang_len) != TNC_RESULT_SUCCESS || | ~^~~~~~~~~~ | | | char * imv/imv_agent.c:698:50: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' imv/imv_agent.c: In function 'provide_recommendation': imv/imv_agent.c:736:94: warning: pointer targets in passing argument 5 of 'this->set_attribute' differ in signedness [-Wpointer-sign] 736 | strlen(reason_lang), reason_lang); | ^~~~~~~~~~~ | | | char * imv/imv_agent.c:736:94: note: expected 'TNC_BufferReference' {aka 'unsigned char *'} but argument is of type 'char *' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_database.lo imv/imv_database.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_os_info.lo imv/imv_os_info.c imv/imv_database.c: In function 'create_session': imv/imv_database.c:111:35: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 111 | device = strndup(device_id.ptr, device_id.len); | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from imv/imv_database.c:20: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c imv/imv_msg.c: In function 'send_assessment': imv/imv_msg.c:267:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 267 | chunk_create(lang_code, strlen(lang_code))); | ^~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./imv/imv_workitem.h:27, from ./imv/imv_session.h:25, from ./imv/imv_state.h:25, from ./imv/imv_agent.h:25, from imv/imv_msg.h:24, from imv/imv_msg.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_msg.c:273:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 273 | chunk_create(uri, strlen(uri))); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./imv/imv_workitem.h:27, from ./imv/imv_session.h:25, from ./imv/imv_state.h:25, from ./imv/imv_agent.h:25, from imv/imv_msg.h:24, from imv/imv_msg.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_os_info.c -fPIC -DPIC -o imv/.libs/imv_os_info.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_session.lo imv/imv_session.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from imv/imv_lang_string.h:25, from imv/imv_reason_string.h:25, from imv/imv_reason_string.c:16: imv/imv_reason_string.c: In function 'add_reason': imv/imv_reason_string.c:61:80: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 61 | chunk_create(s_reason, strlen(s_reason))); | ^~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_reason_string.c:61:80: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 61 | chunk_create(s_reason, strlen(s_reason))); | ^~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_reason_string.c:66:58: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 66 | this->reasons = chunk_clone(chunk_create(s_reason, strlen(s_reason))); | ^~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_session_manager.lo imv/imv_session_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o generic/generic_attr_bool.lo generic/generic_attr_bool.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o generic/generic_attr_chunk.lo generic/generic_attr_chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_session_manager.c -fPIC -DPIC -o imv/.libs/imv_session_manager.o In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: imv/imv_remediation_string.c: In function 'add_instruction': imv/imv_remediation_string.c:158:70: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 158 | chunk_create(instruction, strlen(instruction))); | ^~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_remediation_string.c:158:70: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 158 | chunk_create(instruction, strlen(instruction))); | ^~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_remediation_string.c: In function 'get_encoding': imv/imv_remediation_string.c:175:78: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 175 | chunk_create(xml_header, strlen(xml_header)), | ^~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_remediation_string.c:177:78: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 177 | chunk_create(xml_trailer, strlen(xml_trailer)) | ^~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_remediation_string.c:175:78: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 175 | chunk_create(xml_header, strlen(xml_header)), | ^~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imv/imv_remediation_string.c:177:78: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 177 | chunk_create(xml_trailer, strlen(xml_trailer)) | ^~~~~~~~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c generic/generic_attr_bool.c -fPIC -DPIC -o generic/.libs/generic_attr_bool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c generic/generic_attr_chunk.c -fPIC -DPIC -o generic/.libs/generic_attr_chunk.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o generic/generic_attr_string.lo generic/generic_attr_string.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c generic/generic_attr_string.c -fPIC -DPIC -o generic/.libs/generic_attr_string.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c ietf/ietf_attr_op_status.c: In function 'build': ietf/ietf_attr_op_status.c:159:51: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 159 | writer->write_data (writer, chunk_create(last_use, 20)); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ietf/ietf_attr.h:24, from ietf/ietf_attr_op_status.h:28, from ietf/ietf_attr_op_status.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c ietf/ietf_attr_op_status.c:152:38: warning: '%02d' directive output may be truncated writing between 2 and 11 bytes into a region of size between 9 and 16 [-Wformat-truncation=] 152 | snprintf(last_use, 21, "%04d-%02d-%02dT%02d:%02d:%02dZ", 1900 + t.tm_year, | ^~~~ ietf/ietf_attr_op_status.c:152:32: note: directive argument in the range [-2147483647, 2147483647] 152 | snprintf(last_use, 21, "%04d-%02d-%02dT%02d:%02d:%02dZ", 1900 + t.tm_year, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from ../../src/libstrongswan/networking/host.h:34, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ietf/ietf_attr.h:24, from ietf/ietf_attr_op_status.h:28, from ietf/ietf_attr_op_status.c:16: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 21 and 73 bytes into a destination of size 21 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_inv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ietf/swima/ietf_swima_attr_sw_ev.lo ietf/swima/ietf_swima_attr_sw_ev.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/swima/ietf_swima_attr_req.c -fPIC -DPIC -o ietf/swima/.libs/ietf_swima_attr_req.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr.lo ita/ita_attr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/swima/ietf_swima_attr_sw_inv.c -fPIC -DPIC -o ietf/swima/.libs/ietf_swima_attr_sw_inv.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ietf/swima/ietf_swima_attr_sw_ev.c -fPIC -DPIC -o ietf/swima/.libs/ietf_swima_attr_sw_ev.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c ita/ita_attr_command.c: In function 'process': ita/ita_attr_command.c:112:44: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 112 | this->command = strndup(this->value.ptr, this->value.len); | ~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ita/ita_attr_command.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ita/ita_attr_symlinks.lo ita/ita_attr_symlinks.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o os_info/os_info.lo os_info/os_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o ita/ita_attr_get_settings.c: In function 'build': ita/ita_attr_get_settings.c:133:59: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 133 | writer->write_data16(writer, chunk_create(name, strlen(name))); | ^~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ita/ita_attr.h:24, from ita/ita_attr_get_settings.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ita/ita_attr_get_settings.c: In function 'process': ita/ita_attr_get_settings.c:176:65: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 176 | this->list->insert_last(this->list, strndup(name.ptr, name.len)); | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ita/ita_attr_get_settings.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c ita/ita_attr_settings.c: In function 'build': ita/ita_attr_settings.c:160:64: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 160 | writer->write_data16(writer, chunk_create(entry->name, | ~~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ita/ita_attr.h:24, from ita/ita_attr_settings.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ita/ita_attr_settings.c: In function 'process': ita/ita_attr_settings.c:219:43: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 219 | entry->name = strndup(name.ptr, name.len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ita/ita_attr_settings.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ita/ita_attr_symlinks.c -fPIC -DPIC -o ita/.libs/ita_attr_symlinks.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts.lo pts/pts.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_error.lo pts/pts_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_creds.lo pts/pts_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o pts/pts.c: In function 'extract_symlinks': pts/pts.c:383:70: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 383 | chunk_create(real_path, 1 + real_path_len)); | ^~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_error.h:26, from pts/pts.h:27, from pts/pts.c:17: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_database.lo pts/pts_database.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_database.h:26, from pts/pts_database.c:21: pts/pts_database.c: In function 'add_file_measurement': ../../src/libstrongswan/utils/chunk.h:249:41: warning: pointer targets in initialization of 'char *' from 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 249 | #define chunk_from_str(str) ({char *x = (str); chunk_create((u_char*)x, strlen(x));}) | ^ pts/pts_database.c:246:28: note: in expansion of macro 'chunk_from_str' 246 | hex_hash = chunk_from_str(hex_hash_buf); | ^~~~~~~~~~~~~~ pts/pts_database.c:247:49: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] 247 | hash = chunk_from_hex(hex_hash, hash_buf); | ^~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_database.h:26, from pts/pts_database.c:21: ../../src/libstrongswan/utils/chunk.h:178:43: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 178 | chunk_t chunk_from_hex(chunk_t hex, char *buf); | ~~~~~~^~~ pts/pts_database.c:262:54: warning: pointer targets in passing argument 2 of 'chunk_to_hex' differ in signedness [-Wpointer-sign] 262 | hex_meas = chunk_to_hex(measurement, hex_meas_buf, FALSE); | ^~~~~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_database.h:26, from pts/pts_database.c:21: ../../src/libstrongswan/utils/chunk.h:166:43: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 166 | chunk_t chunk_to_hex(chunk_t chunk, char *buf, bool uppercase); | ~~~~~~^~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_database.h:26, from pts/pts_file_meas.h:25, from pts/pts_file_meas.c:17: pts/pts_file_meas.c: In function 'verify': ../../src/libstrongswan/utils/chunk.h:249:41: warning: pointer targets in initialization of 'char *' from 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 249 | #define chunk_from_str(str) ({char *x = (str); chunk_create((u_char*)x, strlen(x));}) | ^ pts/pts_file_meas.c:245:36: note: in expansion of macro 'chunk_from_str' 245 | hex_meas = chunk_from_str(hex_meas_buf); | ^~~~~~~~~~~~~~ pts/pts_file_meas.c:246:64: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] 246 | measurement = chunk_from_hex(hex_meas, measurement_buf); | ^~~~~~~~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_database.h:26, from pts/pts_file_meas.h:25, from pts/pts_file_meas.c:17: ../../src/libstrongswan/utils/chunk.h:178:43: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 178 | chunk_t chunk_from_hex(chunk_t hex, char *buf); | ~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_ima_bios_list.lo pts/pts_ima_bios_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_ima_event_list.lo pts/pts_ima_event_list.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/pts_symlinks.lo pts/pts_symlinks.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_ima_bios_list.c -fPIC -DPIC -o pts/.libs/pts_ima_bios_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_ima_event_list.c -fPIC -DPIC -o pts/.libs/pts_ima_event_list.o pts/pts_ima_bios_list.c: In function 'pts_ima_bios_list_create': pts/pts_ima_bios_list.c:300:48: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 300 | strpfx(event_buf, "StartupLocality")) | ^~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:55, from ../../src/libstrongswan/library.h:101, from pts/pts_meas_algo.h:25, from pts/pts_ima_bios_list.h:24, from pts/pts_ima_bios_list.c:16: ../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/pts_symlinks.c -fPIC -DPIC -o pts/.libs/pts_symlinks.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o pts/pts_ima_event_list.c: In function 'pts_ima_event_list_create': pts/pts_ima_event_list.c:289:51: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 289 | digest = chunk_create(pos + 1, algo_digest_len - algo_len); | ~~~~^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_ima_event_list.h:24, from pts/pts_ima_event_list.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pts/pts_ima_event_list.c:313:109: warning: pointer targets in passing argument 5 of 'pts_ima_event_hash' differ in signedness [-Wpointer-sign] 313 | pcr_algo, entry->measurement.ptr)) | ~~~~~~~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from pts/pts_ima_event_list.c:16: pts/pts_ima_event_list.h:96:87: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 96 | pts_meas_algorithms_t pcr_algo, char *hash_buf); | ~~~~~~^~~~~~~~ pts/pts_ima_event_list.c: In function 'pts_ima_event_hash': pts/pts_ima_event_list.c:385:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 385 | algo_name = chunk_create(ima_algo, strlen(ima_algo) + 1); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_ima_event_list.h:24, from pts/pts_ima_event_list.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pts/pts_ima_event_list.c:386:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 386 | event_name = chunk_create(ima_name, strlen(ima_name) + 1); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from pts/pts_meas_algo.h:25, from pts/pts_ima_event_list.h:24, from pts/pts_ima_event_list.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pts/pts_ima_event_list.c:398:72: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 398 | hasher->get_hash(hasher, event_name, hash_buf); | ^~~~~~~~ | | | char * pts/pts_ima_event_list.c:398:72: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' pts/pts_ima_event_list.c:407:25: warning: pointer targets in passing argument 1 of 'strncpy' differ in signedness [-Wpointer-sign] 407 | strncpy(filename_buffer, ima_name, IMA_FILENAME_LEN_MAX); | ^~~~~~~~~~~~~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:100, from pts/pts_meas_algo.h:25, from pts/pts_ima_event_list.h:24, from pts/pts_ima_event_list.c:16: /usr/include/bits/string_fortified.h:92:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 92 | __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, | ^~~~~ pts/pts_ima_event_list.c:411:71: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 411 | hasher->get_hash(hasher, file_name, hash_buf); | ^~~~~~~~ | | | char * pts/pts_ima_event_list.c:411:71: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/ita_comp_ima.c: In function 'check_boot_aggregate': pts/components/ita/ita_comp_ima.c:266:83: warning: pointer targets in passing argument 5 of 'pts_ima_event_hash' differ in signedness [-Wpointer-sign] 266 | pcr_algo, meas_buffer); | ^~~~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from pts/components/ita/ita_comp_ima.c:25: ./pts/pts_ima_event_list.h:96:87: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 96 | pts_meas_algorithms_t pcr_algo, char *hash_buf); | ~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pwg/pwg_attr.lo pwg/pwg_attr.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_ima.h:24, from pts/components/ita/ita_comp_ima.c:19: pts/components/ita/ita_comp_ima.c: In function 'verify_ima_measuremnt': ../../src/libstrongswan/utils/chunk.h:249:41: warning: pointer targets in initialization of 'char *' from 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 249 | #define chunk_from_str(str) ({char *x = (str); chunk_create((u_char*)x, strlen(x));}) | ^ pts/components/ita/ita_comp_ima.c:545:30: note: in expansion of macro 'chunk_from_str' 545 | hex_digest = chunk_from_str(hex_digest_buf); | ^~~~~~~~~~~~~~ pts/components/ita/ita_comp_ima.c:546:53: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] 546 | digest = chunk_from_hex(hex_digest, digest_buf); | ^~~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_ima.h:24, from pts/components/ita/ita_comp_ima.c:19: ../../src/libstrongswan/utils/chunk.h:178:43: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 178 | chunk_t chunk_from_hex(chunk_t hex, char *buf); | ~~~~~~^~~ pts/components/ita/ita_comp_ima.c:548:84: warning: pointer targets in passing argument 5 of 'pts_ima_event_hash' differ in signedness [-Wpointer-sign] 548 | if (!pts_ima_event_hash(digest, ima_algo, ima_name, meas_algo, hash_buf)) | ^~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from pts/components/ita/ita_comp_ima.c:25: ./pts/pts_ima_event_list.h:96:87: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 96 | pts_meas_algorithms_t pcr_algo, char *hash_buf); | ~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pwg/pwg_attr_vendor_smi_code.lo pwg/pwg_attr_vendor_smi_code.c pts/components/ita/ita_comp_tboot.c: In function 'measure': pts/components/ita/ita_comp_tboot.c:160:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 160 | chunk_create(meas_hex, strlen(meas_hex)), NULL); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_tboot.h:24, from pts/components/ita/ita_comp_tboot.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pts/components/ita/ita_comp_tboot.c:162:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 162 | chunk_create(pcr_before_hex, strlen(pcr_before_hex)), NULL); | ^~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_tboot.h:24, from pts/components/ita/ita_comp_tboot.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pts/components/ita/ita_comp_tboot.c:164:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 164 | chunk_create(pcr_after_hex, strlen(pcr_after_hex)), NULL); | ^~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_tboot.h:24, from pts/components/ita/ita_comp_tboot.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o rest/rest.lo rest/rest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pwg/pwg_attr.c -fPIC -DPIC -o pwg/.libs/pwg_attr.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o seg/seg_contract.lo seg/seg_contract.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c pwg/pwg_attr_vendor_smi_code.c -fPIC -DPIC -o pwg/.libs/pwg_attr_vendor_smi_code.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o seg/seg_contract_manager.lo seg/seg_contract_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o seg/seg_env.lo seg/seg_env.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c rest/rest.c -fPIC -DPIC -o rest/.libs/rest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c seg/seg_contract.c -fPIC -DPIC -o seg/.libs/seg_contract.o rest/rest.c: In function 'get': rest/rest.c:69:69: warning: pointer targets in passing argument 2 of 'json_tokener_parse_ex' differ in signedness [-Wpointer-sign] 69 | *jresponse = json_tokener_parse_ex(tokener, response.ptr, response.len); | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/json-c/json.h:30, from rest/rest.h:30, from rest/rest.c:21: /usr/include/json-c/json_tokener.h:266:93: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 266 | JSON_EXPORT struct json_object *json_tokener_parse_ex(struct json_tokener *tok, const char *str, | ~~~~~~~~~~~~^~~ rest/rest.c: In function 'post': rest/rest.c:122:93: warning: pointer targets in passing argument 2 of 'json_tokener_parse_ex' differ in signedness [-Wpointer-sign] 122 | *jresponse = json_tokener_parse_ex(tokener, response.ptr, | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/json-c/json.h:30, from rest/rest.h:30, from rest/rest.c:21: /usr/include/json-c/json_tokener.h:266:93: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 266 | JSON_EXPORT struct json_object *json_tokener_parse_ex(struct json_tokener *tok, const char *str, | ~~~~~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swid_gen/swid_gen.lo swid_gen/swid_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c seg/seg_env.c -fPIC -DPIC -o seg/.libs/seg_env.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swid_gen/swid_gen_info.lo swid_gen/swid_gen_info.c seg/seg_contract.c: In function 'get_info_string': seg/seg_contract.c:388:69: warning: unknown conversion type character 'N' in format [-Wformat=] 388 | written = snprintf(pos, len, "for PA message type '%N/%N' " | ^ seg/seg_contract.c:388:72: warning: unknown conversion type character 'N' in format [-Wformat=] 388 | written = snprintf(pos, len, "for PA message type '%N/%N' " | ^ seg/seg_contract.c:388:46: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 388 | written = snprintf(pos, len, "for PA message type '%N/%N' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 389 | "0x%06x/0x%08x", pen_names, msg_vid, | ~~~~~~~~~ | | | enum_name_t * seg/seg_contract.c:389:58: note: format string is defined here 389 | "0x%06x/0x%08x", pen_names, msg_vid, | ~~~^ | | | unsigned int seg/seg_contract.c:388:46: warning: too many arguments for format [-Wformat-extra-args] 388 | written = snprintf(pos, len, "for PA message type '%N/%N' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ seg/seg_contract.c:395:69: warning: unknown conversion type character 'N' in format [-Wformat=] 395 | written = snprintf(pos, len, "for PA message type '%N' " | ^ seg/seg_contract.c:395:46: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'enum_name_t *' [-Wformat=] 395 | written = snprintf(pos, len, "for PA message type '%N' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ 396 | "0x%06x/0x%08x", pen_names, msg_vid, | ~~~~~~~~~ | | | enum_name_t * seg/seg_contract.c:396:58: note: format string is defined here 396 | "0x%06x/0x%08x", pen_names, msg_vid, | ~~~^ | | | unsigned int seg/seg_contract.c:395:46: warning: too many arguments for format [-Wformat-extra-args] 395 | written = snprintf(pos, len, "for PA message type '%N' " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c seg/seg_contract_manager.c -fPIC -DPIC -o seg/.libs/seg_contract_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_data_model.lo swima/swima_data_model.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swid_gen/swid_gen_info.c -fPIC -DPIC -o swid_gen/.libs/swid_gen_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swid_gen/swid_gen.c -fPIC -DPIC -o swid_gen/.libs/swid_gen.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_record.lo swima/swima_record.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_event.lo swima/swima_event.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_data_model.c -fPIC -DPIC -o swima/.libs/swima_data_model.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_events.lo swima/swima_events.c swid_gen/swid_gen.c: In function 'generate_tag': swid_gen/swid_gen.c:93:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 93 | writer->write_data(writer, chunk_create(tag_buf, strlen(tag_buf))); | ^~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from swid_gen/swid_gen.h:24, from swid_gen/swid_gen.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ swid_gen/swid_gen.c:101:29: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 101 | tag = swid_tag.ptr; | ^ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from swid_gen/swid_gen.h:24, from swid_gen/swid_gen.c:19: swid_gen/swid_gen.c: In function 'enumerate': swid_gen/swid_gen.c:155:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 155 | *out = chunk_clone(chunk_create(line, len)); | ^~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ swid_gen/swid_gen.c:181:73: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 181 | writer->write_data(writer, chunk_create(line, len)); | ^~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from swid_gen/swid_gen.h:24, from swid_gen/swid_gen.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_inventory.lo swima/swima_inventory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_record.c -fPIC -DPIC -o swima/.libs/swima_record.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_event.c -fPIC -DPIC -o swima/.libs/swima_event.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_collector.lo swima/swima_collector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_events.c -fPIC -DPIC -o swima/.libs/swima_events.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_inventory.c -fPIC -DPIC -o swima/.libs/swima_inventory.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swima/swima_error.lo swima/swima_error.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_collector.c -fPIC -DPIC -o swima/.libs/swima_collector.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c swima/swima_error.c -fPIC -DPIC -o swima/.libs/swima_error.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o swima/swima_collector.c: In function 'extract_sw_id': swima/swima_collector.c:95:37: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 95 | pos = tag = strndup(swid_tag.ptr, len); | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./swima/swima_record.h:24, from ./swima/swima_inventory.h:26, from swima/swima_collector.h:24, from swima/swima_collector.c:18: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./swima/swima_record.h:24, from ./swima/swima_inventory.h:26, from swima/swima_collector.h:24, from swima/swima_collector.c:18: swima/swima_collector.c:127:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 127 | *sw_id = chunk_cat("ccc", chunk_create(regid, regid_len), | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ swima/swima_collector.c:129:72: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 129 | chunk_create(tagid, tagid_len)); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ swima/swima_collector.c:127:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 127 | *sw_id = chunk_cat("ccc", chunk_create(regid, regid_len), | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ swima/swima_collector.c:129:72: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 129 | chunk_create(tagid, tagid_len)); | ^~~~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ swima/swima_collector.c: In function 'generate_tags': swima/swima_collector.c:275:45: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 275 | name = strndup(sw_id.ptr, sw_id.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from ./swima/swima_record.h:24, from ./swima/swima_inventory.h:26, from swima/swima_collector.h:24, from swima/swima_collector.c:18: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/tcg_pts_attr_simple_comp_evid.c: In function 'measurement_time_to_utc': tcg/pts/tcg_pts_attr_simple_comp_evid.c:167:31: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 167 | utc_time->ptr = utc_undefined_time_str; | ^ tcg/pts/tcg_pts_attr_simple_comp_evid.c:172:33: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] 172 | sprintf(utc_time->ptr, "%04d-%02d-%02dT%02d:%02d:%02dZ", | ~~~~~~~~^~~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:100, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:27, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:17: /usr/include/bits/stdio2.h:36:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 36 | __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) | ^~~~~ tcg/pts/tcg_pts_attr_simple_comp_evid.c: In function 'build': tcg/pts/tcg_pts_attr_simple_comp_evid.c:217:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 217 | utc_time = chunk_create(utc_time_buf, PTS_SIMPLE_COMP_EVID_MEAS_TIME_SIZE); | ^~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:27, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:17: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tcg/pts/tcg_pts_attr_simple_comp_evid.c:240:59: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 240 | writer->write_data (writer, chunk_create(policy_uri, len)); | ^~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:27, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:17: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c tcg/pts/tcg_pts_attr_req_file_meas.c: In function 'build': tcg/pts/tcg_pts_attr_req_file_meas.c:145:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | pathname = chunk_create(this->pathname, strlen(this->pathname)); | ~~~~^~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_req_file_meas.h:27, from tcg/pts/tcg_pts_attr_req_file_meas.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tcg/pts/tcg_pts_attr_req_file_meas.c: In function 'process': tcg/pts/tcg_pts_attr_req_file_meas.c:187:42: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 187 | this->pathname = strndup(pathname.ptr, pathname.len); | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tcg/pts/tcg_pts_attr_req_file_meas.c:18: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_max_size.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_seg_env.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tcg/seg/tcg_seg_attr_next_seg.lo tcg/seg/tcg_seg_attr_next_seg.c tcg/pts/tcg_pts_attr_req_file_meta.c: In function 'build': tcg/pts/tcg_pts_attr_req_file_meta.c:138:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 138 | pathname = chunk_create(this->pathname, strlen(this->pathname)); | ~~~~^~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_req_file_meta.h:27, from tcg/pts/tcg_pts_attr_req_file_meta.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tcg/pts/tcg_pts_attr_req_file_meta.c: In function 'process': tcg/pts/tcg_pts_attr_req_file_meta.c:180:42: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 180 | this->pathname = strndup(pathname.ptr, pathname.len); | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tcg/pts/tcg_pts_attr_req_file_meta.c:18: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ tcg/pts/tcg_pts_attr_file_meas.c: In function 'build': tcg/pts/tcg_pts_attr_file_meas.c:178:59: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 178 | writer->write_data16(writer, chunk_create(filename, strlen(filename))); | ^~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_file_meas.h:27, from tcg/pts/tcg_pts_attr_file_meas.c:17: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tcg/pts/tcg_pts_attr_unix_file_meta.c: In function 'build': tcg/pts/tcg_pts_attr_unix_file_meta.c:171:64: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 171 | writer->write_data (writer, chunk_create(entry->filename, | ~~~~~^~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_unix_file_meta.h:27, from tcg/pts/tcg_pts_attr_unix_file_meta.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tcg/pts/tcg_pts_attr_unix_file_meta.c: In function 'process': tcg/pts/tcg_pts_attr_unix_file_meta.c:270:51: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 270 | entry->filename = strndup(filename.ptr, filename.len); | ~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tcg/pts/tcg_pts_attr_unix_file_meta.c:18: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/seg/tcg_seg_attr_seg_env.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_seg_env.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/seg/tcg_seg_attr_max_size.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_max_size.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtpmtss -DIPSEC_SCRIPT=\"strongswan\" -DSWID_DIRECTORY=\"/usr/share\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tcg/seg/tcg_seg_attr_next_seg.c -fPIC -DPIC -o tcg/seg/.libs/tcg_seg_attr_next_seg.o libtool: link: gcc -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtncif/.libs/libtncif.a -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libimcv.la -rpath /usr/lib64/strongswan imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_ev.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_symlinks.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/pts_symlinks.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo rest/rest.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid_gen/swid_gen.lo swid_gen/swid_gen_info.lo swima/swima_data_model.lo swima/swima_record.lo swima/swima_event.lo swima/swima_events.lo swima/swima_inventory.lo swima/swima_collector.lo swima/swima_error.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libtpmtss/libtpmtss.la -ljson-c libtool: link: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o generic/.libs/generic_attr_bool.o generic/.libs/generic_attr_chunk.o generic/.libs/generic_attr_string.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ietf/swima/.libs/ietf_swima_attr_req.o ietf/swima/.libs/ietf_swima_attr_sw_inv.o ietf/swima/.libs/ietf_swima_attr_sw_ev.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_symlinks.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/.libs/pts_symlinks.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o pwg/.libs/pwg_attr.o pwg/.libs/pwg_attr_vendor_smi_code.o rest/.libs/rest.o seg/.libs/seg_contract.o seg/.libs/seg_contract_manager.o seg/.libs/seg_env.o swid_gen/.libs/swid_gen.o swid_gen/.libs/swid_gen_info.o swima/.libs/swima_data_model.o swima/.libs/swima_record.o swima/.libs/swima_event.o swima/.libs/swima_events.o swima/.libs/swima_inventory.o swima/.libs/swima_collector.o swima/.libs/swima_error.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/seg/.libs/tcg_seg_attr_max_size.o tcg/seg/.libs/tcg_seg_attr_seg_env.o tcg/seg/.libs/tcg_seg_attr_next_seg.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -ljson-c -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' Making all in plugins/imc_test make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_test.lo imc_test.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-test.la -rpath /usr/lib64/strongswan/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_test.lo imv_test.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_test_state.lo imv_test_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-test.la -rpath /usr/lib64/strongswan/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_scanner.lo imc_scanner.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o imc_scanner.c: In function 'do_netstat': imc_scanner.c:135:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 135 | line = chunk_create(buf, strlen(buf)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ../../../../src/libimcv/seg/seg_contract.h:26, from ../../../../src/libimcv/seg/seg_contract_manager.h:26, from ../../../../src/libimcv/imc/imc_state.h:25, from imc_scanner_state.h:27, from imc_scanner.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ imc_scanner.c:195:36: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] 195 | new_port = atoi(pos+1); | ~~~^~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ../../../../src/libimcv/seg/seg_contract.h:26, from ../../../../src/libimcv/seg/seg_contract_manager.h:26, from ../../../../src/libimcv/imc/imc_state.h:25, from imc_scanner_state.h:27, from imc_scanner.c:16: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 361 | __NTH (atoi (const char *__nptr)) | ^~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-scanner.la -rpath /usr/lib64/strongswan/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_scanner.lo imv_scanner.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_scanner_state.lo imv_scanner_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o imv_scanner_agent.c: In function 'get_port_list': imv_scanner_agent.c:217:51: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] 217 | port_range->start = atoi(port_item.ptr); | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_scanner_agent.h:24, from imv_scanner_agent.c:16: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 361 | __NTH (atoi (const char *__nptr)) | ^~~~~ imv_scanner_agent.c:221:58: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] 221 | port_range->stop = atoi(port_item.ptr); | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_scanner_agent.h:24, from imv_scanner_agent.c:16: /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 361 | __NTH (atoi (const char *__nptr)) | ^~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-scanner.la -rpath /usr/lib64/strongswan/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_os.lo imc_os.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o imc_os.c: In function 'add_device_id': imc_os.c:255:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 255 | chunk_create(device_handle, strlen(device_handle)), NULL); | ^~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ../../../../src/libimcv/seg/seg_contract.h:26, from ../../../../src/libimcv/seg/seg_contract_manager.h:26, from ../../../../src/libimcv/imc/imc_state.h:25, from imc_os_state.h:27, from imc_os.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-os.la -rpath /usr/lib64/strongswan/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_os.lo imv_os.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_os_state.lo imv_os_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_os_agent.lo imv_os_agent.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o imv_os_database.c: In function 'check_packages': imv_os_database.c:91:39: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 91 | package = strndup(name.ptr, name.len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from imv_os_database.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ imv_os_database.c:115:42: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 115 | release = strndup(version.ptr, version.len); | ~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from imv_os_database.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-os.la -rpath /usr/lib64/strongswan/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os' Making all in plugins/imc_attestation make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_attestation.lo imc_attestation.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_attestation_state.lo imc_attestation_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-attestation.la -rpath /usr/lib64/strongswan/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation' Making all in plugins/imv_attestation make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attest.o attest.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attest_usage.o attest_usage.c gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attest_db.o attest_db.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_attestation.lo imv_attestation.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_attestation_state.lo imv_attestation_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_attestation_process.lo imv_attestation_process.c attest_db.c: In function 'print_cfn': attest_db.c:201:55: warning: unknown conversion type character 'N' in format [-Wformat=] 201 | n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", | ^ attest_db.c:201:58: warning: unknown conversion type character 'N' in format [-Wformat=] 201 | n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", | ^ attest_db.c:201:62: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' [-Wformat=] 201 | n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", | ~^ | | | char * 202 | pen_names, vid, names, name, flags, types, type); | ~~~~~~~~~ | | | enum_name_t * attest_db.c:201:66: warning: unknown conversion type character 'N' in format [-Wformat=] 201 | n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", | ^ attest_db.c:201:52: warning: too many arguments for format [-Wformat-extra-args] 201 | n = snprintf(buf + n, BUF_LEN - n, " %N/%N [%s] %N", | ^~~~~~~~~~~~~~~~ attest_db.c: In function 'set_key': attest_db.c:546:32: warning: unknown conversion type character 'B' in format [-Wformat=] 546 | printf("key '%#B' not found in database\n", &this->key); | ^ attest_db.c:546:24: warning: too many arguments for format [-Wformat-extra-args] 546 | printf("key '%#B' not found in database\n", &this->key); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:559:24: warning: unknown conversion type character 'B' in format [-Wformat=] 559 | printf("key '%#B' %sinserted into database\n", &this->key, | ^ attest_db.c:559:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t *' [-Wformat=] 559 | printf("key '%#B' %sinserted into database\n", &this->key, | ~^ ~~~~~~~~~~ | | | | char * chunk_t * attest_db.c:559:16: warning: too many arguments for format [-Wformat-extra-args] 559 | printf("key '%#B' %sinserted into database\n", &this->key, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest.c: In function 'do_args': attest.c:308:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 308 | aik = chunk_from_hex(chunk_create(optarg, strlen(optarg)), NULL); | ^~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from attest.c:27: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ attest_db.c: In function 'list_components': attest_db.c:827:64: warning: unknown conversion type character 'B' in format [-Wformat=] 827 | printf("%d component%s found for key %#B\n", count, | ^ attest_db.c:827:32: warning: too many arguments for format [-Wformat-extra-args] 827 | printf("%d component%s found for key %#B\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function 'list_devices': attest_db.c:886:41: warning: unknown conversion type character 'T' in format [-Wformat=] 886 | printf("%4d: %T", session_id, ×tamp, this->utc); | ^ attest_db.c:886:32: warning: too many arguments for format [-Wformat-extra-args] 886 | printf("%4d: %T", session_id, ×tamp, this->utc); | ^~~~~~~~~~~ attest_db.c:908:37: warning: unknown conversion type character 'N' in format [-Wformat=] 908 | printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); | ^ attest_db.c:908:32: warning: too many arguments for format [-Wformat-extra-args] 908 | printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); | ^~~~~~~~~ attest_db.c: In function 'list_keys': attest_db.c:937:48: warning: unknown conversion type character 'B' in format [-Wformat=] 937 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ^ attest_db.c:937:52: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' [-Wformat=] 937 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ~^ ~~~~~~ | | | | char * chunk_t * attest_db.c:937:40: warning: too many arguments for format [-Wformat-extra-args] 937 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ^~~~~~~~~~~~~~~~~ attest_db.c:952:48: warning: unknown conversion type character 'B' in format [-Wformat=] 952 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ^ attest_db.c:952:52: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' [-Wformat=] 952 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ~^ ~~~~~~ | | | | char * chunk_t * attest_db.c:952:40: warning: too many arguments for format [-Wformat-extra-args] 952 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ^~~~~~~~~~~~~~~~~ attest_db.c: In function 'list_packages': attest_db.c:1105:43: warning: unknown conversion type character 'T' in format [-Wformat=] 1105 | printf(" %T (%s)%N\n", ×tamp, this->utc, version, | ^ attest_db.c:1105:47: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t *' {aka 'long int *'} [-Wformat=] 1105 | printf(" %T (%s)%N\n", ×tamp, this->utc, version, | ~^ ~~~~~~~~~~ | | | | char * time_t * {aka long int *} | %ln libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o attest_db.c:1105:50: warning: unknown conversion type character 'N' in format [-Wformat=] 1105 | printf(" %T (%s)%N\n", ×tamp, this->utc, version, | ^ attest_db.c:1105:40: warning: too many arguments for format [-Wformat-extra-args] 1105 | printf(" %T (%s)%N\n", ×tamp, this->utc, version, | ^~~~~~~~~~~~~~ attest_db.c: In function 'list_hashes': attest_db.c:1212:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1212 | printf("%d %N value%s found for product '%s'\n", count, | ^ attest_db.c:1212:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1212 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * 1213 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1212:67: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1212 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * | %d 1213 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o attest_db.c:1212:32: warning: too many arguments for format [-Wformat-extra-args] 1212 | printf("%d %N value%s found for product '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1248:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1248 | printf("%d %N value%s found for product '%s'\n", count, | ^ attest_db.c:1248:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1248 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * 1249 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1248:67: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1248 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * | %d 1249 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1248:32: warning: too many arguments for format [-Wformat-extra-args] 1248 | printf("%d %N value%s found for product '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1279:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1279 | printf("%d %N value%s found for product '%s'\n", count, | ^ attest_db.c:1279:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1279 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * 1280 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1279:67: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1279 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * | %d 1280 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1279:32: warning: too many arguments for format [-Wformat-extra-args] 1279 | printf("%d %N value%s found for product '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1315:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1315 | printf("%d %N value%s found for product '%s'\n", count, | ^ attest_db.c:1315:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1315 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * 1316 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1315:67: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1315 | printf("%d %N value%s found for product '%s'\n", count, | ~^ | | | char * | %d 1316 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1315:32: warning: too many arguments for format [-Wformat-extra-args] 1315 | printf("%d %N value%s found for product '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1344:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1344 | printf("%d %N value%s found for file '%s%s%s'\n", count, | ^ attest_db.c:1344:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1344 | printf("%d %N value%s found for file '%s%s%s'\n", count, | ~^ | | | char * 1345 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1344:64: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1344 | printf("%d %N value%s found for file '%s%s%s'\n", count, | ~^ | | | char * | %d 1345 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1344:32: warning: too many arguments for format [-Wformat-extra-args] 1344 | printf("%d %N value%s found for file '%s%s%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1388:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1388 | printf("%d %N value%s found\n", count, pts_meas_algorithm_names, | ^ attest_db.c:1388:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1388 | printf("%d %N value%s found\n", count, pts_meas_algorithm_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * enum_name_t * libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o attest_db.c:1388:32: warning: too many arguments for format [-Wformat-extra-args] 1388 | printf("%d %N value%s found\n", count, pts_meas_algorithm_names, | ^~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1425:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1425 | printf("%d %N value%s found for directory '%s'\n", count, | ^ attest_db.c:1425:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1425 | printf("%d %N value%s found for directory '%s'\n", count, | ~^ | | | char * 1426 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1425:69: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1425 | printf("%d %N value%s found for directory '%s'\n", count, | ~^ | | | char * | %d 1426 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1425:32: warning: too many arguments for format [-Wformat-extra-args] 1425 | printf("%d %N value%s found for directory '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1469:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1469 | printf("%d %N value%s found\n", count, pts_meas_algorithm_names, | ^ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o attest_db.c:1469:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1469 | printf("%d %N value%s found\n", count, pts_meas_algorithm_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * enum_name_t * attest_db.c:1469:32: warning: too many arguments for format [-Wformat-extra-args] 1469 | printf("%d %N value%s found\n", count, pts_meas_algorithm_names, | ^~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function 'list_measurements': attest_db.c:1501:56: warning: unknown conversion type character 'B' in format [-Wformat=] 1501 | printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); | ^ attest_db.c:1501:60: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' [-Wformat=] 1501 | printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); | ~^ ~~~~~~~~~~ | | | | char * chunk_t * attest_db.c:1501:48: warning: too many arguments for format [-Wformat-extra-args] 1501 | printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); | ^~~~~~~~~~~~~~~~~ attest_db.c:1504:52: warning: unknown conversion type character 'B' in format [-Wformat=] 1504 | printf("%7d %02d %#B\n", seq_no, pcr, &hash); | ^ attest_db.c:1504:40: warning: too many arguments for format [-Wformat-extra-args] 1504 | printf("%7d %02d %#B\n", seq_no, pcr, &hash); | ^~~~~~~~~~~~~~~~ attest_db.c:1509:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1509 | printf("%d %N value%s found for component '%s'\n", count, | ^ attest_db.c:1509:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1509 | printf("%d %N value%s found for component '%s'\n", count, | ~^ | | | char * 1510 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1509:69: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1509 | printf("%d %N value%s found for component '%s'\n", count, | ~^ | | | char * | %d 1510 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1509:32: warning: too many arguments for format [-Wformat-extra-args] 1509 | printf("%d %N value%s found for component '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1530:56: warning: unknown conversion type character 'B' in format [-Wformat=] 1530 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ^ attest_db.c:1530:60: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' [-Wformat=] 1530 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ~^ ~~~~~~ | | | | char * chunk_t * attest_db.c:1530:48: warning: too many arguments for format [-Wformat-extra-args] 1530 | printf("%4d: %#B '%s'\n", kid, &keyid, owner); | ^~~~~~~~~~~~~~~~~ attest_db.c:1533:52: warning: unknown conversion type character 'B' in format [-Wformat=] 1533 | printf("%7d %02d %#B\n", seq_no, pcr, &hash); | ^ attest_db.c:1533:40: warning: too many arguments for format [-Wformat-extra-args] 1533 | printf("%7d %02d %#B\n", seq_no, pcr, &hash); | ^~~~~~~~~~~~~~~~ attest_db.c:1538:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1538 | printf("%d %N value%s found for component '%s'\n", count, | ^ attest_db.c:1538:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1538 | printf("%d %N value%s found for component '%s'\n", count, | ~^ | | | char * 1539 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1538:69: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1538 | printf("%d %N value%s found for component '%s'\n", count, | ~^ | | | char * | %d 1539 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1538:32: warning: too many arguments for format [-Wformat-extra-args] 1538 | printf("%d %N value%s found for component '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1567:52: warning: unknown conversion type character 'B' in format [-Wformat=] 1567 | printf("%5d %02d %#B\n", seq_no, pcr, &hash); | ^ attest_db.c:1567:40: warning: too many arguments for format [-Wformat-extra-args] 1567 | printf("%5d %02d %#B\n", seq_no, pcr, &hash); | ^~~~~~~~~~~~~~~~ attest_db.c:1572:37: warning: unknown conversion type character 'N' in format [-Wformat=] 1572 | printf("%d %N value%s found for key %#B '%s'\n", count, | ^ attest_db.c:1572:45: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 1572 | printf("%d %N value%s found for key %#B '%s'\n", count, | ~^ | | | char * 1573 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1572:63: warning: unknown conversion type character 'B' in format [-Wformat=] 1572 | printf("%d %N value%s found for key %#B '%s'\n", count, | ^ attest_db.c:1572:67: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] 1572 | printf("%d %N value%s found for key %#B '%s'\n", count, | ~^ | | | char * | %d 1573 | pts_meas_algorithm_names, this->algo, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1572:32: warning: too many arguments for format [-Wformat-extra-args] 1572 | printf("%d %N value%s found for key %#B '%s'\n", count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function 'list_sessions': attest_db.c:1607:39: warning: unknown conversion type character 'T' in format [-Wformat=] 1607 | printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, | ^ attest_db.c:1607:43: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t *' {aka 'long int *'} [-Wformat=] 1607 | printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, | ~~^ ~~~~~~~~ | | | | int time_t * {aka long int *} | %2ln attest_db.c:1607:49: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] 1607 | printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, | ~~~~^ | | | char * | %-20d 1608 | this->utc, conn_id, product, device_len, device, | ~~~~~~~~~ | | | int attest_db.c:1607:66: warning: unknown conversion type character 'N' in format [-Wformat=] 1607 | printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, | ^ attest_db.c:1607:32: warning: too many arguments for format [-Wformat-extra-args] 1607 | printf("%4d: %T %2d %-20s %.*s%*s%.*s - %N\n", session_id, &created, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function 'insert_file_hash': attest_db.c:1643:53: warning: pointer targets in passing argument 2 of 'chunk_to_hex' differ in signedness [-Wpointer-sign] 1643 | hex_measurement = chunk_to_hex(measurement, hex_measurement_buf, FALSE); | ^~~~~~~~~~~~~~~~~~~ | | | uint8_t * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libtncif/tncif_names.h:29, from attest_db.c:22: ../../../../src/libstrongswan/utils/chunk.h:166:43: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} 166 | chunk_t chunk_to_hex(chunk_t chunk, char *buf, bool uppercase); | ~~~~~~^~~ ../../../../src/libstrongswan/utils/chunk.h:249:41: warning: pointer targets in initialization of 'char *' from 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 249 | #define chunk_from_str(str) ({char *x = (str); chunk_create((u_char*)x, strlen(x));}) | ^ attest_db.c:1648:28: note: in expansion of macro 'chunk_from_str' 1648 | hex_hash = chunk_from_str(hex_hash_buf); | ^~~~~~~~~~~~~~ attest_db.c:1682:24: warning: unknown conversion type character 'B' in format [-Wformat=] 1682 | printf(" %#B - %s\n", &measurement, label); | ^ attest_db.c:1682:29: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t *' [-Wformat=] 1682 | printf(" %#B - %s\n", &measurement, label); | ~^ ~~~~~~~~~~~~ | | | | | chunk_t * | char * attest_db.c:1682:16: warning: too many arguments for format [-Wformat-extra-args] 1682 | printf(" %#B - %s\n", &measurement, label); | ^~~~~~~~~~~~~~~~~ attest_db.c: In function 'add_version': attest_db.c:1722:54: warning: unknown conversion type character 'N' in format [-Wformat=] 1722 | printf("'%s' package %s (%s)%N %s updated in database\n", | ^ attest_db.c:1722:57: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' [-Wformat=] 1722 | printf("'%s' package %s (%s)%N %s updated in database\n", | ~^ | | | char * 1723 | this->product, this->package, this->version, 1724 | os_package_state_names, this->package_state, | ~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1722:32: warning: too many arguments for format [-Wformat-extra-args] 1722 | printf("'%s' package %s (%s)%N %s updated in database\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1731:54: warning: unknown conversion type character 'N' in format [-Wformat=] 1731 | printf("'%s' package %s (%s)%N exists in database\n", | ^ attest_db.c:1731:32: warning: too many arguments for format [-Wformat-extra-args] 1731 | printf("'%s' package %s (%s)%N exists in database\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c:1747:38: warning: unknown conversion type character 'N' in format [-Wformat=] 1747 | printf("'%s' package %s (%s)%N %sinserted into database\n", | ^ attest_db.c:1747:41: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' [-Wformat=] 1747 | printf("'%s' package %s (%s)%N %sinserted into database\n", | ~^ | | | char * 1748 | this->product, this->package, this->version, 1749 | os_package_state_names, this->package_state, | ~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1747:16: warning: too many arguments for format [-Wformat-extra-args] 1747 | printf("'%s' package %s (%s)%N %sinserted into database\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attest_db.c: In function 'delete': attest_db.c:1897:26: warning: unknown conversion type character 'N' in format [-Wformat=] 1897 | printf("%N value for product '%s' %sdeleted from database\n", | ^ attest_db.c:1897:48: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'enum_name_t *' [-Wformat=] 1897 | printf("%N value for product '%s' %sdeleted from database\n", | ~^ | | | char * 1898 | pts_meas_algorithm_names, this->algo, this->product, | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * attest_db.c:1897:52: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat=] 1897 | printf("%N value for product '%s' %sdeleted from database\n", | ~^ | | | char * | %d 1898 | pts_meas_algorithm_names, this->algo, this->product, | ~~~~~~~~~~ | | | unsigned int attest_db.c:1897:24: warning: too many arguments for format [-Wformat-extra-args] 1897 | printf("%N value for product '%s' %sdeleted from database\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ imv_attestation_agent.c: In function 'batch_ending': imv_attestation_agent.c:749:60: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 749 | result_str = strndup(result.ptr, result.len); | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from imv_attestation_agent.c:18: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ attest_db.c:1979:31: warning: unknown conversion type character 'B' in format [-Wformat=] 1979 | printf("key %#B %sdeleted from database\n", &this->key, | ^ attest_db.c:1979:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'chunk_t *' [-Wformat=] 1979 | printf("key %#B %sdeleted from database\n", &this->key, | ~^ ~~~~~~~~~~ | | | | char * chunk_t * imv_attestation_agent.c: In function 'solicit_recommendation': attest_db.c:1979:24: warning: too many arguments for format [-Wformat-extra-args] 1979 | printf("key %#B %sdeleted from database\n", &this->key, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ imv_attestation_agent.c:844:60: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 844 | result_str = result_buf.ptr; | ^ imv_attestation_process.c: In function 'imv_attestation_process': imv_attestation_process.c:505:96: warning: pointer targets in passing argument 2 of 'workitem->set_result' differ in signedness [-Wpointer-sign] 505 | rec = workitem->set_result(workitem, result_buf.ptr, | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} imv_attestation_process.c:505:96: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libtpmtss "-DPLUGINS=\"aesni sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs8 pem openssl gcrypt gmp sqlite\"" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-attestation.la -rpath /usr/lib64/strongswan/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libtpmtss/libtpmtss.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libtpmtss/.libs/libtpmtss.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libtpmtss/libtpmtss.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libtpmtss/.libs/libtpmtss.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation' Making all in plugins/imc_swima make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSW_COLLECTOR=\"/usr/sbin/sw-collector\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_swima.lo imc_swima.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSW_COLLECTOR=\"/usr/sbin/sw-collector\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_swima_state.lo imc_swima_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSW_COLLECTOR=\"/usr/sbin/sw-collector\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_swima.c -fPIC -DPIC -o .libs/imc_swima.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSW_COLLECTOR=\"/usr/sbin/sw-collector\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_swima_state.c -fPIC -DPIC -o .libs/imc_swima_state.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-swima.la -rpath /usr/lib64/strongswan/imcvs imc_swima.lo imc_swima_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_swima.o .libs/imc_swima_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-swima.so -o .libs/imc-swima.so libtool: link: ( cd ".libs" && rm -f "imc-swima.la" && ln -s "../imc-swima.la" "imc-swima.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima' Making all in plugins/imv_swima make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_swima.lo imv_swima.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_swima_state.lo imv_swima_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_swima_agent.lo imv_swima_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_swima.c -fPIC -DPIC -o .libs/imv_swima.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_swima_state.c -fPIC -DPIC -o .libs/imv_swima_state.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_swima_agent.c -fPIC -DPIC -o .libs/imv_swima_agent.o imv_swima_state.c: In function 'set_inventory': imv_swima_state.c:331:42: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 331 | sw_id_str = strndup(sw_id.ptr, sw_id.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libimcv/imv/imv_workitem.h:27, from ../../../../src/libimcv/imv/imv_session.h:25, from ../../../../src/libimcv/imv/imv_state.h:25, from imv_swima_state.h:27, from imv_swima_state.c:16: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ imv_swima_state.c: In function 'set_events': imv_swima_state.c:376:50: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 376 | timestamp_str = strndup(timestamp.ptr, timestamp.len); | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libimcv/imv/imv_workitem.h:27, from ../../../../src/libimcv/imv/imv_session.h:25, from ../../../../src/libimcv/imv/imv_state.h:25, from imv_swima_state.h:27, from imv_swima_state.c:16: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ imv_swima_state.c:382:42: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 382 | sw_id_str = strndup(sw_id.ptr, sw_id.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libimcv/imv/imv_workitem.h:27, from ../../../../src/libimcv/imv/imv_session.h:25, from ../../../../src/libimcv/imv/imv_state.h:25, from imv_swima_state.h:27, from imv_swima_state.c:16: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ imv_swima_agent.c: In function 'receive_msg': imv_swima_agent.c:292:78: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 292 | tag_str = strndup(tag.ptr, tag.len); | ~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_swima_agent.h:24, from imv_swima_agent.c:19: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-swima.la -rpath /usr/lib64/strongswan/imcvs imv_swima.lo imv_swima_state.lo imv_swima_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -ljson-c libtool: link: gcc -shared -fPIC -DPIC .libs/imv_swima.o .libs/imv_swima_state.o .libs/imv_swima_agent.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -ljson-c -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-swima.so -o .libs/imv-swima.so libtool: link: ( cd ".libs" && rm -f "imv-swima.la" && ln -s "../imv-swima.la" "imv-swima.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima' Making all in plugins/imc_hcd make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_hcd.lo imc_hcd.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imc_hcd_state.lo imc_hcd_state.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_hcd.c -fPIC -DPIC -o .libs/imc_hcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imc_hcd_state.c -fPIC -DPIC -o .libs/imc_hcd_state.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-hcd.la -rpath /usr/lib64/strongswan/imcvs imc_hcd.lo imc_hcd_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imc_hcd.o .libs/imc_hcd_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-hcd.so -o .libs/imc-hcd.so libtool: link: ( cd ".libs" && rm -f "imc-hcd.la" && ln -s "../imc-hcd.la" "imc-hcd.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd' Making all in plugins/imv_hcd make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_hcd.lo imv_hcd.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_hcd_state.lo imv_hcd_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o imv_hcd_agent.lo imv_hcd_agent.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_hcd.c -fPIC -DPIC -o .libs/imv_hcd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_hcd_agent.c -fPIC -DPIC -o .libs/imv_hcd_agent.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtpmtss -I../../../../src/libimcv -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c imv_hcd_state.c -fPIC -DPIC -o .libs/imv_hcd_state.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-hcd.la -rpath /usr/lib64/strongswan/imcvs imv_hcd.lo imv_hcd_state.lo imv_hcd_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/imv_hcd.o .libs/imv_hcd_state.o .libs/imv_hcd_agent.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-hcd.so -o .libs/imv-hcd.so libtool: link: ( cd ".libs" && rm -f "imv-hcd.la" && ln -s "../imv-hcd.la" "imv-hcd.la" ) make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' Making all in libcharon make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make all-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' Making all in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o daemon.lo daemon.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attributes/attributes.lo attributes/attributes.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:80:56: warning: unknown conversion type character 'N' in format [-Wformat=] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/sys_logger.c:80:58: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' [-Wformat=] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/sys_logger.c:80:54: warning: too many arguments for format [-Wformat-extra-args] 80 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/sys_logger.c:85:56: warning: unknown conversion type character 'N' in format [-Wformat=] 85 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/sys_logger.c:85:54: warning: too many arguments for format [-Wformat-extra-args] 85 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bus/bus.lo bus/bus.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:122:56: warning: unknown conversion type character 'N' in format [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^ bus/listeners/file_logger.c:122:58: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' [-Wformat=] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ~^ ~~~~~~~~~~~ | | | | int enum_name_t * bus/listeners/file_logger.c:122:54: warning: too many arguments for format [-Wformat-extra-args] 122 | snprintf(groupstr, sizeof(groupstr), "%N%d", debug_names, group, | ^~~~~~ bus/listeners/file_logger.c:127:56: warning: unknown conversion type character 'N' in format [-Wformat=] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ bus/listeners/file_logger.c:127:54: warning: too many arguments for format [-Wformat-extra-args] 127 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o config/ike_cfg.lo config/ike_cfg.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o config/peer_cfg.lo config/peer_cfg.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/message.lo encoding/message.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/parser.lo encoding/parser.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c: In function 'get_string': encoding/message.c:1286:40: warning: unknown conversion type character 'N' in format [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^ encoding/message.c:1286:43: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' [-Wformat=] 1286 | written = snprintf(pos, len, "%N %s %u [", | ~^ | | | char * 1287 | exchange_type_names, this->exchange_type, | ~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * encoding/message.c:1286:38: warning: too many arguments for format [-Wformat-extra-args] 1286 | written = snprintf(pos, len, "%N %s %u [", | ^~~~~~~~~~~~ encoding/message.c:1300:49: warning: unknown conversion type character 'N' in format [-Wformat=] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^ encoding/message.c:1300:46: warning: too many arguments for format [-Wformat-extra-args] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, | ^~~~~ encoding/message.c:1320:65: warning: unknown conversion type character 'N' in format [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^ encoding/message.c:1320:68: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' [-Wformat=] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ | | | | int enum_name_t * encoding/message.c:1320:62: warning: too many arguments for format [-Wformat-extra-args] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, | ^~~~~~~~~~ encoding/message.c:1325:65: warning: unknown conversion type character 'N' in format [-Wformat=] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^ encoding/message.c:1325:62: warning: too many arguments for format [-Wformat-extra-args] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, | ^~~~~~ encoding/message.c:1351:77: warning: unknown conversion type character 'N' in format [-Wformat=] 1351 | snprintf(method, sizeof(method), "/%N", | ^ encoding/message.c:1351:74: warning: too many arguments for format [-Wformat-extra-args] 1351 | snprintf(method, sizeof(method), "/%N", | ^~~~~ encoding/message.c:1355:57: warning: unknown conversion type character 'N' in format [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^ encoding/message.c:1355:59: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' [-Wformat=] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ~^ ~~~~~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * encoding/message.c:1355:54: warning: too many arguments for format [-Wformat-extra-args] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, | ^~~~~~~ encoding/message.c:1395:66: warning: unknown conversion type character 'N' in format [-Wformat=] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^ encoding/message.c:1395:62: warning: too many arguments for format [-Wformat-extra-args] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", | ^~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sa/ike_sa.h:34, from ./attributes/attribute_provider.h:24, from ./attributes/attribute_manager.h:24, from ./daemon.h:181, from encoding/payloads/cert_payload.c:22: encoding/payloads/cert_payload.c: In function 'cert_payload_create_from_hash_and_url': encoding/payloads/cert_payload.c:368:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 368 | this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ encoding/payloads/cert_payload.c:368:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 368 | this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o network/socket.lo network/socket.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o network/receiver.c: In function 'drop_ike_sa_init': network/receiver.c:355:76: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] 355 | if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) | ^~~~~~ | | | char * network/receiver.c:355:76: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' network/receiver.c: In function 'receiver_create': network/receiver.c:673:65: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] 673 | if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) | ~~~~^~~~~~~~ | | | char * network/receiver.c:673:65: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/authenticator.lo sa/authenticator.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/child_sa.lo sa/child_sa.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/keymat.lo sa/keymat.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o sa/ike_sa.c: In function 'resolve_gateway_id': sa/ike_sa.c:2262:36: warning: unknown conversion type character 'Y' in format [-Wformat=] 2262 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^ sa/ike_sa.c:2262:34: warning: too many arguments for format [-Wformat-extra-args] 2262 | snprintf(gw, sizeof(gw), "%Y", gateway); | ^~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/trap_manager.lo sa/trap_manager.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/task.lo sa/task.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/keymat_v2.c: In function 'get_psk_sig': sa/ikev2/keymat_v2.c:761:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 761 | #define IKEV2_KEY_PAD "Key Pad for IKEv2" | ^~~~~~~~~~~~~~~~~~~ | | | char * sa/ikev2/keymat_v2.c:791:32: note: in expansion of macro 'IKEV2_KEY_PAD' 791 | key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); | ^~~~~~~~~~~~~ In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./sa/keymat.h:26, from sa/ikev2/keymat_v2.h:24, from sa/ikev2/keymat_v2.c:17: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/ike_cert_post.c: In function 'build_hash_url_payload': sa/ikev2/tasks/ike_cert_post.c:84:18: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 84 | hex_hash = chunk_to_hex(hash, NULL, FALSE).ptr; | ^ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/ike_init.c: In function 'send_supported_hash_algorithms': sa/ikev2/tasks/ike_init.c:210:57: warning: unknown conversion type character 'N' in format [-Wformat=] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:210:54: warning: too many arguments for format [-Wformat-extra-args] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ sa/ikev2/tasks/ike_init.c: In function 'handle_supported_hash_algorithms': sa/ikev2/tasks/ike_init.c:252:57: warning: unknown conversion type character 'N' in format [-Wformat=] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^ sa/ikev2/tasks/ike_init.c:252:54: warning: too many arguments for format [-Wformat-extra-args] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, | ^~~~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c sa/ikev2/tasks/ike_vendor.c: In function 'get_vid_data': sa/ikev2/tasks/ike_vendor.c:90:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 90 | return chunk_create(data->id, data->len ?: strlen(data->id)); | ~~~~^~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev2/tasks/ike_vendor.h:26, from sa/ikev2/tasks/ike_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/isakmp_vendor.c: In function 'is_known_vid': sa/ikev1/tasks/isakmp_vendor.c:260:61: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 260 | return chunk_equals(data, chunk_create(vendor_ids[i].id, | ~~~~~~~~~~~~~^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev1/tasks/isakmp_vendor.h:26, from sa/ikev1/tasks/isakmp_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ sa/ikev1/tasks/isakmp_vendor.c: In function 'build': sa/ikev1/tasks/isakmp_vendor.c:294:71: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 294 | chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); | ~~~~~~~~~~~~~^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ sa/ikev1/tasks/isakmp_vendor.c:305:100: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 305 | chunk_clone(chunk_create(vendor_natt_ids[i].id, | ~~~~~~~~~~~~~~~~~~^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ sa/ikev1/tasks/isakmp_vendor.c: In function 'process': sa/ikev1/tasks/isakmp_vendor.c:351:95: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 351 | if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, | ~~~~~~~~~~~~~~~~~~^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sa/ikev1/tasks/isakmp_vendor.h:26, from sa/ikev1/tasks/isakmp_vendor.c:39: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcharon.la -rpath /usr/lib64/strongswan attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' Making all in plugins/socket_default make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o socket_default_socket.lo socket_default_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o socket_default_socket.c: In function 'receiver': socket_default_socket.c:349:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 349 | data = chunk_create(buffer, bytes_read); | ^~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/network/socket.h:30, from socket_default_socket.h:26, from socket_default_socket.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-socket-default.la -rpath /usr/lib64/strongswan/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/socket_default' Making all in plugins/bypass_lan make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/bypass_lan' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o bypass_lan_listener.c: In function 'update_bypass': bypass_lan_listener.c:171:67: warning: unknown conversion type character 'R' in format [-Wformat=] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^ bypass_lan_listener.c:171:54: warning: too many arguments for format [-Wformat-extra-args] 171 | snprintf(name, sizeof(name), "Bypass LAN %R", ts); | ^~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-bypass-lan.la -rpath /usr/lib64/strongswan/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/bypass_lan' Making all in plugins/farp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/farp' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o farp_plugin.lo farp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o farp_listener.lo farp_listener.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o farp_spoofer.c: In function 'receive_arp': farp_spoofer.c:158:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 158 | chunk_create((char*)&arp.sender_ip, 4), 0); | ^~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from farp_listener.h:24, from farp_spoofer.h:24, from farp_spoofer.c:43: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ farp_spoofer.c:160:86: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 160 | chunk_create((char*)&arp.target_ip, 4), 0); | ^~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from farp_listener.h:24, from farp_spoofer.h:24, from farp_spoofer.c:43: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-farp.la -rpath /usr/lib64/strongswan/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/farp' Making all in plugins/counters make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/counters' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o counters_plugin.lo counters_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-counters.la -rpath /usr/lib64/strongswan/plugins counters_plugin.lo counters_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/counters' Making all in plugins/stroke make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_plugin.lo stroke_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_socket.lo stroke_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_config.lo stroke_config.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_control.lo stroke_control.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_cred.lo stroke_cred.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o stroke_control.c: In function 'charon_route': stroke_control.c:606:51: warning: unknown conversion type character 'N' in format [-Wformat=] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^ stroke_control.c:606:38: warning: too many arguments for format [-Wformat-extra-args] 606 | fprintf(out, "'%s' shunt %N policy installed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_control.c:611:51: warning: unknown conversion type character 'N' in format [-Wformat=] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^ stroke_control.c:611:38: warning: too many arguments for format [-Wformat-extra-args] 611 | fprintf(out, "'%s' shunt %N policy installation failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c: In function 'list': stroke_ca.c:594:49: warning: unknown conversion type character 'Y' in format [-Wformat=] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^ stroke_ca.c:594:30: warning: too many arguments for format [-Wformat-extra-args] 594 | fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:601:65: warning: unknown conversion type character 'B' in format [-Wformat=] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ^ stroke_ca.c:601:46: warning: too many arguments for format [-Wformat-extra-args] 601 | fprintf(out, " authkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_ca.c:605:65: warning: unknown conversion type character 'B' in format [-Wformat=] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ^ stroke_ca.c:605:46: warning: too many arguments for format [-Wformat-extra-args] 605 | fprintf(out, " keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_cred.c: In function 'load_from_smartcard': /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_attribute.lo stroke_attribute.c stroke_cred.c:158:45: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 158 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'load_pubkey': stroke_cred.c:264:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 264 | printable_key = chunk_create(filename + 2, strlen(filename) - 2); | ~~~~~~~~~^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'extract_secret': stroke_cred.c:659:49: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 659 | if (strncasecmp("0x", raw_secret.ptr, 2) == 0) | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ stroke_cred.c:664:49: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] 664 | if (strncasecmp("0s", raw_secret.ptr, 2) == 0) | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/string.h:446, from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ stroke_cred.c: In function 'passphrase_cb': stroke_cred.c:728:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 728 | secret = chunk_create(buf, strlen(buf)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'pin_cb': stroke_cred.c:795:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 795 | secret = chunk_create(buf, strlen(buf)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c: In function 'load_pin': stroke_cred.c:868:45: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 868 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_cred.c:869:45: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 869 | if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ stroke_cred.c: In function 'load_from_file': stroke_cred.c:981:45: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 981 | if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) | ~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ stroke_cred.c: In function 'load_shared': stroke_cred.c:1166:81: warning: pointer targets in passing argument 1 of 'identification_create_from_string' differ in signedness [-Wpointer-sign] 1166 | owners->insert_last(owners, identification_create_from_string(id.ptr)); | ~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:32, from ../../../../src/libstrongswan/crypto/crypto_factory.h:32, from ../../../../src/libstrongswan/library.h:107, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/identification.h:327:60: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 327 | identification_t * identification_create_from_string(char *string); | ~~~~~~^~~~~~ stroke_cred.c: In function 'load_secrets': stroke_cred.c:1212:65: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 1212 | if (line.len > strlen("include ") && strpfx(line.ptr, "include ")) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ stroke_cred.c:1279:48: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] 1279 | if (line.len > 2 && strpfx(line.ptr, ": ")) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:55, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/stroke/stroke_msg.h:22, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 44 | static inline bool strpfx(const char *x, const char *prefix) | ~~~~~~~~~~~~^ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/config/backend.h:26, from stroke_config.h:25, from stroke_config.c:17: stroke_config.c: In function 'set_user_credentials': stroke_config.c:1367:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1367 | password = chunk_clone(chunk_create(pass, strlen(pass))); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ stroke_config.c:1377:61: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1377 | password = chunk_clone(chunk_create(buf, strlen(buf))); | ^~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o stroke_cred.c: In function 'parse_smartcard': stroke_cred.c:133:48: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 128 [-Wformat-truncation=] 133 | snprintf(module, SC_PART_LEN, "%s", buf); | ^~ ~~~ In file included from /usr/include/stdio.h:866, from stroke_cred.h:25, from stroke_cred.c:28: /usr/include/bits/stdio2.h:71:10: note: 'snprintf' output between 1 and 256 bytes into a destination of size 128 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_handler.lo stroke_handler.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_one': stroke_counter.c:104:35: warning: unknown conversion type character 'N' in format [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^ stroke_counter.c:104:30: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'enum_name_t *' [-Wformat=] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_counter.c:19: /usr/include/inttypes.h:105:41: note: format string is defined here 105 | # define PRIu64 __PRI64_PREFIX "u" stroke_counter.c:104:30: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%-18N %12"PRIu64"\n", stroke_counter_type_names, i, | ^~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:87:32: warning: unknown conversion type character 'N' in format [-Wformat=] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^ stroke_list.c:87:30: warning: too many arguments for format [-Wformat-extra-args] 87 | fprintf(out, "%N ", task_type_names, task->get_type(task)); | ^~~~~ stroke_list.c: In function 'log_ike_sa': stroke_list.c:104:34: warning: unknown conversion type character 'N' in format [-Wformat=] 104 | fprintf(out, "%12s[%d]: %N", | ^ stroke_list.c:104:22: warning: too many arguments for format [-Wformat-extra-args] 104 | fprintf(out, "%12s[%d]: %N", | ^~~~~~~~~~~~~~ stroke_list.c:113:33: warning: unknown conversion type character 'V' in format [-Wformat=] 113 | fprintf(out, " %V ago", &now, &established); | ^ stroke_list.c:113:30: warning: too many arguments for format [-Wformat-extra-args] 113 | fprintf(out, " %V ago", &now, &established); | ^~~~~~~~~ stroke_list.c:116:27: warning: unknown conversion type character '[' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:29: warning: unknown conversion type character 'Y' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:36: warning: unknown conversion type character '[' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:38: warning: unknown conversion type character 'Y' in format [-Wformat=] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^ stroke_list.c:116:22: warning: too many arguments for format [-Wformat-extra-args] 116 | fprintf(out, ", %H[%Y]...%H[%Y]\n", | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:129:70: warning: unknown conversion type character 'Y' in format [-Wformat=] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^ stroke_list.c:129:38: warning: too many arguments for format [-Wformat-extra-args] 129 | fprintf(out, "%12s[%d]: Remote %s identity: %Y\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:137:42: warning: unknown conversion type character 'N' in format [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^ stroke_list.c:137:30: warning: format '%lx' expects argument of type 'long unsigned int', but argument 5 has type 'enum_name_t *' [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * In file included from stroke_list.c:21: /usr/include/inttypes.h:121:41: note: format string is defined here 121 | # define PRIx64 __PRI64_PREFIX "x" stroke_list.c:137:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ 138 | ike_sa->get_name(ike_sa), ike_sa->get_unique_id(ike_sa), 139 | ike_version_names, ike_sa->get_version(ike_sa), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | unsigned int stroke_list.c:137:65: note: format string is defined here 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ~^ | | | char * | %d stroke_list.c:137:30: warning: too many arguments for format [-Wformat-extra-args] 137 | fprintf(out, "%12s[%d]: %N SPIs: %.16"PRIx64"_i%s %.16"PRIx64"_r%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:157:62: warning: unknown conversion type character 'V' in format [-Wformat=] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^ stroke_list.c:157:46: warning: too many arguments for format [-Wformat-extra-args] 157 | fprintf(out, ", rekeying in %V", &rekey, &now); | ^~~~~~~~~~~~~~~~~~ stroke_list.c:174:56: warning: unknown conversion type character 'N' in format [-Wformat=] 174 | fprintf(out, "%N", auth_class_names, | ^ stroke_list.c:174:54: warning: too many arguments for format [-Wformat-extra-args] 174 | fprintf(out, "%N", auth_class_names, | ^~~~ stroke_list.c:178:69: warning: unknown conversion type character 'V' in format [-Wformat=] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^ stroke_list.c:178:46: warning: too many arguments for format [-Wformat-extra-args] 178 | fprintf(out, " reauthentication in %V", &reauth, &now); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:191:50: warning: unknown conversion type character 'P' in format [-Wformat=] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^ stroke_list.c:191:48: warning: too many arguments for format [-Wformat-extra-args] 191 | snprintf(buf, BUF_LEN, "%P", ike_proposal); | ^~~~ stroke_list.c: In function 'log_child_sa': stroke_list.c:217:35: warning: unknown conversion type character 'N' in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:39: warning: unknown conversion type character 'N' in format [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^ stroke_list.c:217:41: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' [-Wformat=] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ~^ | | | char * 218 | child_sa->get_name(child_sa), child_sa->get_unique_id(child_sa), 219 | child_sa_state_names, child_sa->get_state(child_sa), | ~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:217:22: warning: too many arguments for format [-Wformat-extra-args] 217 | fprintf(out, "%12s{%d}: %N, %N%s, reqid %u", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:226:34: warning: unknown conversion type character 'N' in format [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^ stroke_list.c:226:36: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~^ | | | char * 227 | protocol_id_names, child_sa->get_protocol(child_sa), | ~~~~~~~~~~~~~~~~~ | | | enum_name_t * stroke_list.c:226:54: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ~~~^ | | | unsigned int | %.8s 227 | protocol_id_names, child_sa->get_protocol(child_sa), 228 | child_sa->has_encap(child_sa) ? " in UDP" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * stroke_list.c:226:30: warning: too many arguments for format [-Wformat-extra-args] 226 | fprintf(out, ", %N%s SPIs: %.8x_i %.8x_o", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:253:56: warning: unknown conversion type character 'N' in format [-Wformat=] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^ stroke_list.c:253:54: warning: too many arguments for format [-Wformat-extra-args] 253 | fprintf(out, "%N", encryption_algorithm_names, alg); | ^~~~ stroke_list.c:263:58: warning: unknown conversion type character 'N' in format [-Wformat=] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^ stroke_list.c:263:54: warning: too many arguments for format [-Wformat-extra-args] 263 | fprintf(out, "%s%N", first ? "" : "/", | ^~~~~~ stroke_list.c:273:57: warning: unknown conversion type character 'N' in format [-Wformat=] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^ stroke_list.c:273:54: warning: too many arguments for format [-Wformat-extra-args] 273 | fprintf(out, "/%N", diffie_hellman_group_names, alg); | ^~~~~ stroke_list.c:312:59: warning: unknown conversion type character 'V' in format [-Wformat=] 312 | fprintf(out, "in %V", &now, &rekey); | ^ stroke_list.c:312:54: warning: too many arguments for format [-Wformat-extra-args] 312 | fprintf(out, "in %V", &now, &rekey); | ^~~~~~~ stroke_list.c:326:45: warning: unknown conversion type character 'V' in format [-Wformat=] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^ stroke_list.c:326:30: warning: too many arguments for format [-Wformat-extra-args] 326 | fprintf(out, ", expires in %V", &now, &rekey); | ^~~~~~~~~~~~~~~~~ stroke_list.c:333:39: warning: unknown conversion type character 'R' in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:47: warning: unknown conversion type character 'R' in format [-Wformat=] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^ stroke_list.c:333:22: warning: too many arguments for format [-Wformat-extra-args] 333 | fprintf(out, "\n%12s{%d}: %#R === %#R\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:363:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 363 | fprintf(out, " [%Y]", id); | ^ stroke_list.c:363:38: warning: too many arguments for format [-Wformat-extra-args] 363 | fprintf(out, " [%Y]", id); | ^~~~~~~ stroke_list.c:384:56: warning: unknown conversion type character 'N' in format [-Wformat=] 384 | fprintf(out, "%N authentication", eap_type_names, | ^ stroke_list.c:384:54: warning: too many arguments for format [-Wformat-extra-args] 384 | fprintf(out, "%N authentication", eap_type_names, | ^~~~~~~~~~~~~~~~~~~ stroke_list.c:391:68: warning: unknown conversion type character 'Y' in format [-Wformat=] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^ stroke_list.c:391:46: warning: too many arguments for format [-Wformat-extra-args] 391 | fprintf(out, " with EAP identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:397:40: warning: unknown conversion type character 'N' in format [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^ stroke_list.c:397:59: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ~^ ~~~~~~~~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:397:38: warning: too many arguments for format [-Wformat-extra-args] 397 | fprintf(out, "%N authentication: %s", auth_class_names, auth_class, | ^~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:402:70: warning: unknown conversion type character 'Y' in format [-Wformat=] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^ stroke_list.c:402:46: warning: too many arguments for format [-Wformat-extra-args] 402 | fprintf(out, " with XAuth identity '%Y'", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:408:40: warning: unknown conversion type character 'N' in format [-Wformat=] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^ stroke_list.c:408:38: warning: too many arguments for format [-Wformat-extra-args] 408 | fprintf(out, "%N authentication\n", auth_class_names, auth_class); | ^~~~~~~~~~~~~~~~~~~~~ stroke_list.c:414:58: warning: unknown conversion type character 'Y' in format [-Wformat=] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:414:38: warning: too many arguments for format [-Wformat-extra-args] 414 | fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:420:58: warning: unknown conversion type character 'Y' in format [-Wformat=] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^ stroke_list.c:420:38: warning: too many arguments for format [-Wformat-extra-args] 420 | fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:426:58: warning: unknown conversion type character 'Y' in format [-Wformat=] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^ stroke_list.c:426:38: warning: too many arguments for format [-Wformat-extra-args] 426 | fprintf(out, "%12s: cert: \"%Y\"\n", name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:449:64: warning: unknown conversion type character 'Y' in format [-Wformat=] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^ stroke_list.c:449:46: warning: too many arguments for format [-Wformat-extra-args] 449 | fprintf(out, "%12s: group: %Y\n", name, id); | ^~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'status': stroke_list.c:491:46: warning: unknown conversion type character 'V' in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:56: warning: unknown conversion type character 'T' in format [-Wformat=] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^ stroke_list.c:491:30: warning: too many arguments for format [-Wformat-extra-args] 491 | fprintf(out, "):\n uptime: %V, since %T\n", &now, &this->uptime, &since, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:495:32: warning: 'mallinfo' is deprecated [-Wdeprecated-declarations] 495 | struct mallinfo mi = mallinfo(); | ^~~~~~~~ In file included from stroke_list.c:26: /usr/include/malloc.h:118:24: note: declared here 118 | extern struct mallinfo mallinfo (void) __THROW __MALLOC_DEPRECATED; | ^~~~~~~~ stroke_list.c:542:43: warning: unknown conversion type character '\x0a' in format [-Wformat=] 542 | fprintf(out, " %H\n", host); | ^~ stroke_list.c:542:38: warning: too many arguments for format [-Wformat-extra-args] 542 | fprintf(out, " %H\n", host); | ^~~~~~~~ stroke_list.c:562:56: warning: unknown conversion type character 'N' in format [-Wformat=] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^ stroke_list.c:562:38: warning: too many arguments for format [-Wformat-extra-args] 562 | fprintf(out, "%12s: %s...%s %N", peer_cfg->get_name(peer_cfg), | ^~~~~~~~~~~~~~~~~~~~ stroke_list.c:587:65: warning: unknown conversion type character 'R' in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:73: warning: unknown conversion type character 'R' in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:76: warning: unknown conversion type character 'N' in format [-Wformat=] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^ stroke_list.c:587:46: warning: too many arguments for format [-Wformat-extra-args] 587 | fprintf(out, "%12s: child: %#R === %#R %N", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c:595:68: warning: unknown conversion type character 'N' in format [-Wformat=] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^ stroke_list.c:595:54: warning: too many arguments for format [-Wformat-extra-args] 595 | fprintf(out, ", dpdaction=%N", action_names, | ^~~~~~~~~~~~~~~~ stroke_list.c:623:40: warning: unknown conversion type character 'R' in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:48: warning: unknown conversion type character 'R' in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:51: warning: unknown conversion type character 'N' in format [-Wformat=] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^ stroke_list.c:623:30: warning: too many arguments for format [-Wformat-extra-args] 623 | fprintf(out, "%12s: %#R === %#R %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~ stroke_list.c: In function 'print_alg': stroke_list.c:825:53: warning: unknown conversion type character 'N' in format [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^ stroke_list.c:825:56: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' [-Wformat=] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ~^ ~~~~~~~~~ | | | | | enum_name_t * | char * stroke_list.c:825:50: warning: too many arguments for format [-Wformat-extra-args] 825 | alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, | ^~~~~~~~~ stroke_list.c: In function 'pool_leases': stroke_list.c:1075:45: warning: unknown conversion type character ' ' in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:49: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'host_t *' [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ~^ | | | char * 1076 | lease, on ? "online" : "offline", id); | ~~~~~ | | | host_t * stroke_list.c:1075:55: warning: unknown conversion type character 'Y' in format [-Wformat=] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^ stroke_list.c:1075:38: warning: too many arguments for format [-Wformat-extra-args] 1075 | fprintf(out, " %15H %s '%Y'\n", | ^~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-stroke.la -rpath /usr/lib64/strongswan/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/stroke' Making all in plugins/vici make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_message.lo vici_message.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_builder.lo vici_builder.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_cert_info.lo vici_cert_info.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o libvici.lo libvici.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_socket.lo vici_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o libvici.c: In function 'handle_event': libvici.c:174:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 174 | message = vici_message_create_from_data(chunk_create(buf, len), TRUE); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from vici_message.h:27, from vici_builder.h:24, from libvici.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ libvici.c: In function 'vici_parse_value_str': libvici.c:532:49: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 532 | val = strndup(res->value.ptr, res->value.len); | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_builder.h:24, from libvici.c:17: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_query.lo vici_query.c vici_message.c: In function 'vget_str': vici_message.c:327:44: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 327 | str = strndup(value.ptr, value.len); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_message.c:19: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ vici_message.c: In function 'dump': vici_message.c:609:69: warning: unknown conversion type character 'B' in format [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^ vici_message.c:609:71: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'chunk_t *' [-Wformat=] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ~^ | | | char * 610 | assign, &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:609:54: warning: too many arguments for format [-Wformat-extra-args] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, | ^~~~~~~~~~~~~~~~~~~ vici_message.c:632:65: warning: unknown conversion type character 'B' in format [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^ vici_message.c:632:67: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'chunk_t *' [-Wformat=] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ~^ | | | char * 633 | &value, term); | ~~~~~~ | | | chunk_t * vici_message.c:632:54: warning: too many arguments for format [-Wformat-extra-args] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, | ^~~~~~~~~~~~~~~ vici_builder.c: In function 'vadd_kv_or_li': vici_builder.c:142:25: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] 142 | len = vsnprintf(buf, sizeof(buf), fmt, copy); | ^~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from vici_message.h:27, from vici_builder.h:24, from vici_builder.c:16: /usr/include/bits/stdio2.h:82:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 82 | __NTH (vsnprintf (char *__restrict __s, size_t __n, | ^~~~~ vici_builder.c:147:38: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] 147 | len = vsnprintf(value.ptr, value.len, fmt, args); | ~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from /usr/include/features.h:473, from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:25, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from vici_message.h:27, from vici_builder.h:24, from vici_builder.c:16: /usr/include/bits/stdio2.h:82:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 82 | __NTH (vsnprintf (char *__restrict __s, size_t __n, | ^~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_control.lo vici_control.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_config.lo vici_config.c vici_query.c: In function 'add_algorithm': vici_query.c:1255:29: warning: unknown conversion type character 'N' in format [-Wformat=] 1255 | sprintf(alg_name, "%N", alg_names, alg_type); | ^ vici_query.c:1255:27: warning: too many arguments for format [-Wformat-extra-args] 1255 | sprintf(alg_name, "%N", alg_names, alg_type); | ^~~~ vici_query.c: In function 'add_counters': vici_query.c:1394:46: warning: unknown conversion type character 'N' in format [-Wformat=] 1394 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^ vici_query.c:1394:44: warning: too many arguments for format [-Wformat-extra-args] 1394 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); | ^~~~ vici_query.c: In function '_cb_stats': vici_query.c:1655:24: warning: 'mallinfo' is deprecated [-Wdeprecated-declarations] 1655 | struct mallinfo mi = mallinfo(); | ^~~~~~~~ In file included from vici_query.c:52: /usr/include/malloc.h:118:24: note: declared here 118 | extern struct mallinfo mallinfo (void) __THROW __MALLOC_DEPRECATED; | ^~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_attribute.lo vici_attribute.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o vici_cred.c: In function '_cb_unload_key': vici_cred.c:272:39: warning: unknown conversion type character 'B' in format [-Wformat=] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^ vici_cred.c:272:36: warning: too many arguments for format [-Wformat-extra-args] 272 | snprintf(buf, sizeof(buf), "%+B", &keyid); | ^~~~~ vici_cred.c: In function '_cb_load_token': vici_cred.c:372:47: warning: unknown conversion type character 'B' in format [-Wformat=] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^ vici_cred.c:372:44: warning: too many arguments for format [-Wformat-extra-args] 372 | snprintf(buf, sizeof(buf), "%+B", &fp); | ^~~~~ vici_cred.c: In function '_cb_load_shared': vici_cred.c:470:69: warning: unknown conversion type character 'Y' in format [-Wformat=] 470 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^ vici_cred.c:470:64: warning: too many arguments for format [-Wformat-extra-args] 470 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", | ^~~~~~~~ vici_authority.c: In function '_cb_parse_string': vici_authority.c:327:25: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 327 | *str = strndup(v.ptr, v.len); | ~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_dispatcher.h:46, from vici_authority.h:25, from vici_authority.c:19: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ vici_authority.c: In function '_cb_parse_uris': vici_authority.c:366:24: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 366 | uri = strndup(v.ptr, v.len); | ~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from vici_message.h:27, from vici_dispatcher.h:46, from vici_authority.h:25, from vici_authority.c:19: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_logger.lo vici_logger.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o vici_plugin.lo vici_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libvici.la -rpath /usr/lib64/strongswan vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/strongswan/swanctl\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o libtool: link: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-vici.la -rpath /usr/lib64/strongswan/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' Making all in plugins/sql make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/sql' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sql_plugin.lo sql_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sql_config.lo sql_config.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sql_cred.lo sql_cred.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sql_logger.lo sql_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sql_config.c -fPIC -DPIC -o .libs/sql_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sql_logger.c -fPIC -DPIC -o .libs/sql_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sql_plugin.c -fPIC -DPIC -o .libs/sql_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c sql_cred.c -fPIC -DPIC -o .libs/sql_cred.o sql_logger.c: In function 'log_': sql_logger.c:74:39: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 74 | local_spi.ptr = (char*)&ispi; | ^ sql_logger.c:75:40: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 75 | remote_spi.ptr = (char*)&rspi; | ^ sql_logger.c:79:39: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 79 | local_spi.ptr = (char*)&rspi; | ^ sql_logger.c:80:40: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 80 | remote_spi.ptr = (char*)&ispi; | ^ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sql.la -rpath /usr/lib64/strongswan/plugins sql_plugin.lo sql_config.lo sql_cred.lo sql_logger.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sql_plugin.o .libs/sql_config.o .libs/sql_cred.o .libs/sql_logger.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-sql.so -o .libs/libstrongswan-sql.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sql.la" && ln -s "../libstrongswan-sql.la" "libstrongswan-sql.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/sql' Making all in plugins/ipseckey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ipseckey' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipseckey_plugin.lo ipseckey_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipseckey_cred.lo ipseckey_cred.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ipseckey.lo ipseckey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipseckey.c -fPIC -DPIC -o .libs/ipseckey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipseckey_plugin.c -fPIC -DPIC -o .libs/ipseckey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ipseckey_cred.c -fPIC -DPIC -o .libs/ipseckey_cred.o ipseckey_cred.c: In function 'create_cert_enumerator': ipseckey_cred.c:154:31: warning: unknown conversion type character 'Y' in format [-Wformat=] 154 | if (asprintf(&fqdn, "%Y", id) <= 0) | ^ ipseckey_cred.c:154:29: warning: too many arguments for format [-Wformat-extra-args] 154 | if (asprintf(&fqdn, "%Y", id) <= 0) | ^~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-ipseckey.la -rpath /usr/lib64/strongswan/plugins ipseckey_plugin.lo ipseckey_cred.lo ipseckey.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ipseckey_plugin.o .libs/ipseckey_cred.o .libs/ipseckey.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-ipseckey.so -o .libs/libstrongswan-ipseckey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ipseckey.la" && ln -s "../libstrongswan-ipseckey.la" "libstrongswan-ipseckey.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ipseckey' Making all in plugins/updown make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/updown' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o updown_plugin.lo updown_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o updown_handler.lo updown_handler.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-updown.la -rpath /usr/lib64/strongswan/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/updown' Making all in plugins/ext_auth make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ext_auth' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ext_auth_plugin.lo ext_auth_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ext_auth_listener.lo ext_auth_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ext_auth_plugin.c -fPIC -DPIC -o .libs/ext_auth_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ext_auth_listener.c -fPIC -DPIC -o .libs/ext_auth_listener.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-ext-auth.la -rpath /usr/lib64/strongswan/plugins ext_auth_plugin.lo ext_auth_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ext_auth_plugin.o .libs/ext_auth_listener.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-ext-auth.so -o .libs/libstrongswan-ext-auth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ext-auth.la" && ln -s "../libstrongswan-ext-auth.la" "libstrongswan-ext-auth.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ext_auth' Making all in plugins/eap_identity make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_identity' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-identity.la -rpath /usr/lib64/strongswan/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_identity' Making all in plugins/eap_sim make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_plugin.lo eap_sim_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_peer.lo eap_sim_peer.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_server.lo eap_sim_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_server.c -fPIC -DPIC -o .libs/eap_sim_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_plugin.c -fPIC -DPIC -o .libs/eap_sim_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_peer.c -fPIC -DPIC -o .libs/eap_sim_peer.o eap_sim_server.c: In function 'reauthenticate': eap_sim_server.c:182:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 182 | mkc = chunk_create(mk, HASH_SIZE_SHA1); | ^~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_server.h:24, from eap_sim_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_server.c:184:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 184 | this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_server.c: In function 'process_start': eap_sim_server.c:384:94: warning: pointer targets in passing argument 3 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] 384 | rand.ptr, sres.ptr, kc.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:384:94: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:384:104: warning: pointer targets in passing argument 4 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] 384 | rand.ptr, sres.ptr, kc.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:384:104: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:384:112: warning: pointer targets in passing argument 5 of 'this->mgr->provider_get_triplet' differ in signedness [-Wpointer-sign] 384 | rand.ptr, sres.ptr, kc.ptr)) | ~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:384:112: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_server.c:424:75: warning: pointer targets in passing argument 3 of 'this->mgr->provider_gen_reauth' differ in signedness [-Wpointer-sign] 424 | id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); | ~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_server.c:424:75: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c: In function 'create_client_error': eap_sim_peer.c:141:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 141 | chunk_create((char*)&encoded, sizeof(encoded))); | ^~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_peer.c: In function 'process_challenge': eap_sim_peer.c:328:87: warning: pointer targets in passing argument 3 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] 328 | rands.ptr, sres.ptr, kc.ptr)) | ~~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_peer.c:328:87: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c:328:97: warning: pointer targets in passing argument 4 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] 328 | rands.ptr, sres.ptr, kc.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_peer.c:328:97: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c:328:105: warning: pointer targets in passing argument 5 of 'this->mgr->card_get_triplet' differ in signedness [-Wpointer-sign] 328 | rands.ptr, sres.ptr, kc.ptr)) | ~~^~~~ | | | u_char * {aka unsigned char *} eap_sim_peer.c:328:105: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_sim_peer.c: In function 'process_reauthentication': eap_sim_peer.c:437:90: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 437 | chunk_create(this->mk, HASH_SIZE_SHA1))) | ~~~~^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_sim_peer.c:503:66: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 503 | chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) | ~~~~^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_sim_peer.h:24, from eap_sim_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-sim.la -rpath /usr/lib64/strongswan/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libsimaka/.libs/libsimaka.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim.la" && ln -s "../libstrongswan-eap-sim.la" "libstrongswan-eap-sim.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim' Making all in plugins/eap_sim_file make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_file_plugin.lo eap_sim_file_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_file_card.lo eap_sim_file_card.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_file_provider.lo eap_sim_file_provider.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_sim_file_triplets.lo eap_sim_file_triplets.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_file_card.c -fPIC -DPIC -o .libs/eap_sim_file_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_file_plugin.c -fPIC -DPIC -o .libs/eap_sim_file_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_file_provider.c -fPIC -DPIC -o .libs/eap_sim_file_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_sim_file_triplets.c -fPIC -DPIC -o .libs/eap_sim_file_triplets.o eap_sim_file_triplets.c: In function 'parse_token': eap_sim_file_triplets.c:145:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | chunk = chunk_create(from, min(strlen(from), len * 2)); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:34, from ../../../../src/libcharon/attributes/attribute_provider.h:24, from ../../../../src/libcharon/attributes/attribute_manager.h:24, from ../../../../src/libcharon/daemon.h:181, from eap_sim_file_triplets.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-sim-file.la -rpath /usr/lib64/strongswan/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libsimaka/.libs/libsimaka.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-sim-file.la" && ln -s "../libstrongswan-eap-sim-file.la" "libstrongswan-eap-sim-file.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file' Making all in plugins/eap_aka make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_peer.lo eap_aka_peer.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o eap_aka_peer.c: In function 'create_client_error': eap_aka_peer.c:117:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 117 | chunk_create((char*)&encoded, sizeof(encoded))); | ^~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_peer.c: In function 'process_challenge': eap_aka_peer.c:257:77: warning: pointer targets in passing argument 3 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:77: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:87: warning: pointer targets in passing argument 4 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:87: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:93: warning: pointer targets in passing argument 5 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ^~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:93: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:97: warning: pointer targets in passing argument 6 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ^~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:97: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:257:101: warning: pointer targets in passing argument 7 of 'this->mgr->card_get_quintuplet' differ in signedness [-Wpointer-sign] 257 | rand.ptr, autn.ptr, ck, ik, res, &res_len); | ^~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:257:101: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:259:72: warning: pointer targets in passing argument 3 of 'this->mgr->card_resync' differ in signedness [-Wpointer-sign] 259 | this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:259:72: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c:259:78: warning: pointer targets in passing argument 4 of 'this->mgr->card_resync' differ in signedness [-Wpointer-sign] 259 | this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) | ^~~~ | | | u_char * {aka unsigned char *} eap_aka_peer.c:259:78: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_peer.c: In function 'process_reauthentication': eap_aka_peer.c:380:82: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 380 | chunk_create(this->mk, HASH_SIZE_SHA1))) | ~~~~^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: eap_aka_server.c: In function 'challenge': eap_aka_server.c:200:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~ | | | char * eap_aka_server.c:200:16: note: in expansion of macro 'chunk_cata' 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~~~~~~~~~ eap_aka_peer.c:446:66: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 446 | chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) | ~~~~^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_peer.h:26, from eap_aka_peer.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: eap_aka_server.c:201:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 201 | chunk_create(ck, AKA_CK_LEN)); | ^~ | | | char * eap_aka_server.c:200:16: note: in expansion of macro 'chunk_cata' 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~~~~~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:200:46: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 200 | data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), | ^~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:279:95: note: in definition of macro 'chunk_cata' 279 | #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:201:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 201 | chunk_create(ck, AKA_CK_LEN)); | ^~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:279:95: note: in definition of macro 'chunk_cata' 279 | #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:207:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 207 | this->rand = chunk_clone(chunk_create(rand, AKA_RAND_LEN)); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:208:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 208 | this->xres = chunk_clone(chunk_create(xres, xres_len)); | ^~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:213:63: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 213 | message->add_attribute(message, AT_AUTN, chunk_create(autn, AKA_AUTN_LEN)); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:214:75: warning: pointer targets in passing argument 3 of 'this->mgr->provider_gen_reauth' differ in signedness [-Wpointer-sign] 214 | id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); | ~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_server.c:214:75: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_server.c: In function 'reauthenticate': eap_aka_server.c:257:28: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 257 | mkc = chunk_create(mk, HASH_SIZE_SHA1); | ^~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_aka_server.h:26, from eap_aka_server.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c:259:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 259 | this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_server.c: In function 'process_synchronize': eap_aka_server.c:542:83: warning: pointer targets in passing argument 3 of 'this->mgr->provider_resync' differ in signedness [-Wpointer-sign] 542 | this->rand.ptr, auts.ptr)) | ~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_server.c:542:83: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} eap_aka_server.c:542:93: warning: pointer targets in passing argument 4 of 'this->mgr->provider_resync' differ in signedness [-Wpointer-sign] 542 | this->rand.ptr, auts.ptr)) | ~~~~^~~~ | | | u_char * {aka unsigned char *} eap_aka_server.c:542:93: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-aka.la -rpath /usr/lib64/strongswan/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libsimaka/.libs/libsimaka.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka' Making all in plugins/eap_aka_3gpp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp_functions.lo eap_aka_3gpp_functions.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp_plugin.lo eap_aka_3gpp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp_card.lo eap_aka_3gpp_card.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp_provider.lo eap_aka_3gpp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp_functions.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp_provider.o eap_aka_3gpp_card.c: In function 'get_quintuplet': eap_aka_3gpp_card.c:89:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 89 | amf = autn + AKA_SQN_LEN; | ^ eap_aka_3gpp_card.c:90:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 90 | mac = autn + AKA_SQN_LEN + AKA_AMF_LEN; | ^ eap_aka_3gpp_card.c:97:46: warning: pointer targets in passing argument 4 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 97 | if (!this->f->f2345(this->f, k, opc, rand, res, ck, ik, ak)) | ^~~~ | | | char * eap_aka_3gpp_card.c:97:46: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c:97:52: warning: pointer targets in passing argument 5 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 97 | if (!this->f->f2345(this->f, k, opc, rand, res, ck, ik, ak)) | ^~~ | | | char * eap_aka_3gpp_card.c:97:52: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c:97:57: warning: pointer targets in passing argument 6 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 97 | if (!this->f->f2345(this->f, k, opc, rand, res, ck, ik, ak)) | ^~ | | | char * eap_aka_3gpp_card.c:97:57: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c:97:61: warning: pointer targets in passing argument 7 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 97 | if (!this->f->f2345(this->f, k, opc, rand, res, ck, ik, ak)) | ^~ | | | char * eap_aka_3gpp_card.c:97:61: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c:112:43: warning: pointer targets in passing argument 4 of 'this->f->f1' differ in signedness [-Wpointer-sign] 112 | if (!this->f->f1(this->f, k, opc, rand, sqn, amf, xmac)) | ^~~~ | | | char * eap_aka_3gpp_card.c:112:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c: In function 'resync': eap_aka_3gpp_card.c:154:47: warning: pointer targets in passing argument 4 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 154 | if (!this->f->f5star(this->f, k, opc, rand, aks) || | ^~~~ | | | char * eap_aka_3gpp_card.c:154:47: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c:155:47: warning: pointer targets in passing argument 4 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 155 | !this->f->f1star(this->f, k, opc, rand, this->sqn, amf, macs)) | ^~~~ | | | char * eap_aka_3gpp_card.c:155:47: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_card.c:161:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 161 | memxor(auts, aks, AKA_AK_LEN); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/collections/enumerator.h:27, from ../../../../src/libstrongswan/credentials/keys/shared_key.h:24, from eap_aka_3gpp_functions.h:46, from eap_aka_3gpp_card.h:46, from eap_aka_3gpp_card.c:38: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ eap_aka_3gpp_provider.c: In function 'get_quintuplet': eap_aka_3gpp_provider.c:89:56: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 89 | if (!rng || !rng->get_bytes(rng, AKA_RAND_LEN, rand)) | ^~~~ | | | char * eap_aka_3gpp_provider.c:89:56: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:107:43: warning: pointer targets in passing argument 4 of 'this->f->f1' differ in signedness [-Wpointer-sign] 107 | if (!this->f->f1(this->f, k, opc, rand, this->sqn, amf, maca) || | ^~~~ | | | char * eap_aka_3gpp_provider.c:107:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:108:46: warning: pointer targets in passing argument 4 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 108 | !this->f->f2345(this->f, k, opc, rand, xres, ck, ik, ak)) | ^~~~ | | | char * eap_aka_3gpp_provider.c:108:46: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:108:52: warning: pointer targets in passing argument 5 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 108 | !this->f->f2345(this->f, k, opc, rand, xres, ck, ik, ak)) | ^~~~ | | | char * eap_aka_3gpp_provider.c:108:52: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:108:58: warning: pointer targets in passing argument 6 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 108 | !this->f->f2345(this->f, k, opc, rand, xres, ck, ik, ak)) | ^~ | | | char * eap_aka_3gpp_provider.c:108:58: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:108:62: warning: pointer targets in passing argument 7 of 'this->f->f2345' differ in signedness [-Wpointer-sign] 108 | !this->f->f2345(this->f, k, opc, rand, xres, ck, ik, ak)) | ^~ | | | char * eap_aka_3gpp_provider.c:108:62: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:116:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 116 | memxor(autn, ak, AKA_AK_LEN); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/collections/enumerator.h:27, from ../../../../src/libstrongswan/credentials/keys/shared_key.h:24, from eap_aka_3gpp_functions.h:46, from eap_aka_3gpp_provider.h:46, from eap_aka_3gpp_provider.c:38: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ eap_aka_3gpp_provider.c: In function 'resync': eap_aka_3gpp_provider.c:144:13: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 144 | sqn = auts; | ^ eap_aka_3gpp_provider.c:145:14: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 145 | macs = auts + AKA_SQN_LEN; | ^ eap_aka_3gpp_provider.c:146:47: warning: pointer targets in passing argument 4 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 146 | if (!this->f->f5star(this->f, k, opc, rand, aks)) | ^~~~ | | | char * eap_aka_3gpp_provider.c:146:47: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' eap_aka_3gpp_provider.c:154:47: warning: pointer targets in passing argument 4 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 154 | if (!this->f->f1star(this->f, k, opc, rand, sqn, amfs, xmacs)) | ^~~~ | | | char * eap_aka_3gpp_provider.c:154:47: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libeap_aka_3gpp.la eap_aka_3gpp_functions.lo libtool: link: ar cr .libs/libeap_aka_3gpp.a .libs/eap_aka_3gpp_functions.o libtool: link: ranlib .libs/libeap_aka_3gpp.a libtool: link: ( cd ".libs" && rm -f "libeap_aka_3gpp.la" && ln -s "../libeap_aka_3gpp.la" "libeap_aka_3gpp.la" ) /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-aka-3gpp.la -rpath /usr/lib64/strongswan/plugins eap_aka_3gpp_plugin.lo eap_aka_3gpp_card.lo eap_aka_3gpp_provider.lo libeap_aka_3gpp.la ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp_plugin.o .libs/eap_aka_3gpp_card.o .libs/eap_aka_3gpp_provider.o -Wl,--whole-archive ./.libs/libeap_aka_3gpp.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libsimaka/.libs/libsimaka.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp.so -o .libs/libstrongswan-eap-aka-3gpp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp.la" && ln -s "../libstrongswan-eap-aka-3gpp.la" "libstrongswan-eap-aka-3gpp.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp' Making all in plugins/eap_aka_3gpp2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp2_card.lo eap_aka_3gpp2_card.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp2_provider.lo eap_aka_3gpp2_provider.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_aka_3gpp2_functions.lo eap_aka_3gpp2_functions.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp2_plugin.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp2_card.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp2_provider.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_aka_3gpp2_functions.c -fPIC -DPIC -o .libs/eap_aka_3gpp2_functions.o eap_aka_3gpp2_provider.c: In function 'get_quintuplet': eap_aka_3gpp2_provider.c:93:56: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 93 | if (!rng || !rng->get_bytes(rng, AKA_RAND_LEN, rand)) | ^~~~ | | | char * eap_aka_3gpp2_card.c: In function 'get_quintuplet': eap_aka_3gpp2_card.c:77:35: warning: pointer targets in passing argument 2 of 'this->f->f5' differ in signedness [-Wpointer-sign] 77 | if (!this->f->f5(this->f, k, rand, ak)) | ^ | | | char * eap_aka_3gpp2_card.c:77:35: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:77:38: warning: pointer targets in passing argument 3 of 'this->f->f5' differ in signedness [-Wpointer-sign] 77 | if (!this->f->f5(this->f, k, rand, ak)) | ^~~~ | | | char * eap_aka_3gpp2_card.c:77:38: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:77:44: warning: pointer targets in passing argument 4 of 'this->f->f5' differ in signedness [-Wpointer-sign] 77 | if (!this->f->f5(this->f, k, rand, ak)) | ^~ | | | char * eap_aka_3gpp2_card.c:77:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:82:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 82 | memxor(sqn, ak, AKA_SQN_LEN); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_card.h:24, from eap_aka_3gpp2_card.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ eap_aka_3gpp2_card.c:82:21: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 82 | memxor(sqn, ak, AKA_SQN_LEN); | ^~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_card.h:24, from eap_aka_3gpp2_card.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ eap_aka_3gpp2_card.c:86:35: warning: pointer targets in passing argument 2 of 'this->f->f1' differ in signedness [-Wpointer-sign] 86 | if (!this->f->f1(this->f, k, rand, sqn, amf, xmac)) | ^ | | | char * eap_aka_3gpp2_card.c:86:35: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:86:38: warning: pointer targets in passing argument 3 of 'this->f->f1' differ in signedness [-Wpointer-sign] 86 | if (!this->f->f1(this->f, k, rand, sqn, amf, xmac)) | ^~~~ | | | char * eap_aka_3gpp2_card.c:86:38: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:86:44: warning: pointer targets in passing argument 4 of 'this->f->f1' differ in signedness [-Wpointer-sign] 86 | if (!this->f->f1(this->f, k, rand, sqn, amf, xmac)) | ^~~ | | | char * eap_aka_3gpp2_card.c:86:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:86:49: warning: pointer targets in passing argument 5 of 'this->f->f1' differ in signedness [-Wpointer-sign] 86 | if (!this->f->f1(this->f, k, rand, sqn, amf, xmac)) | ^~~ | | | char * eap_aka_3gpp2_card.c:86:49: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:86:54: warning: pointer targets in passing argument 6 of 'this->f->f1' differ in signedness [-Wpointer-sign] 86 | if (!this->f->f1(this->f, k, rand, sqn, amf, xmac)) | ^~~~ | | | char * eap_aka_3gpp2_card.c:86:54: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:108:35: warning: pointer targets in passing argument 2 of 'this->f->f3' differ in signedness [-Wpointer-sign] 108 | if (!this->f->f3(this->f, k, rand, ck) || | ^ | | | char * eap_aka_3gpp2_card.c:108:35: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:108:38: warning: pointer targets in passing argument 3 of 'this->f->f3' differ in signedness [-Wpointer-sign] 108 | if (!this->f->f3(this->f, k, rand, ck) || | ^~~~ | | | char * eap_aka_3gpp2_card.c:108:38: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:108:44: warning: pointer targets in passing argument 4 of 'this->f->f3' differ in signedness [-Wpointer-sign] 108 | if (!this->f->f3(this->f, k, rand, ck) || | ^~ | | | char * eap_aka_3gpp2_card.c:108:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:109:39: warning: pointer targets in passing argument 2 of 'this->f->f4' differ in signedness [-Wpointer-sign] 109 | !this->f->f4(this->f, k, rand, ik) || | ^ | | | char * eap_aka_3gpp2_card.c:109:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:109:42: warning: pointer targets in passing argument 3 of 'this->f->f4' differ in signedness [-Wpointer-sign] 109 | !this->f->f4(this->f, k, rand, ik) || | ^~~~ | | | char * eap_aka_3gpp2_card.c:109:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:109:48: warning: pointer targets in passing argument 4 of 'this->f->f4' differ in signedness [-Wpointer-sign] 109 | !this->f->f4(this->f, k, rand, ik) || | ^~ | | | char * eap_aka_3gpp2_card.c:109:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:110:39: warning: pointer targets in passing argument 2 of 'this->f->f2' differ in signedness [-Wpointer-sign] 110 | !this->f->f2(this->f, k, rand, res)) | ^ | | | char * eap_aka_3gpp2_card.c:110:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:110:42: warning: pointer targets in passing argument 3 of 'this->f->f2' differ in signedness [-Wpointer-sign] 110 | !this->f->f2(this->f, k, rand, res)) | ^~~~ | | | char * eap_aka_3gpp2_card.c:110:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:110:48: warning: pointer targets in passing argument 4 of 'this->f->f2' differ in signedness [-Wpointer-sign] 110 | !this->f->f2(this->f, k, rand, res)) | ^~~ | | | char * eap_aka_3gpp2_card.c:110:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c: In function 'resync': eap_aka_3gpp2_card.c:133:39: warning: pointer targets in passing argument 2 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 133 | if (!this->f->f5star(this->f, k, rand, aks) || | ^ | | | char * eap_aka_3gpp2_card.c:133:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:133:42: warning: pointer targets in passing argument 3 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 133 | if (!this->f->f5star(this->f, k, rand, aks) || | ^~~~ | | | char * eap_aka_3gpp2_card.c:133:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:133:48: warning: pointer targets in passing argument 4 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 133 | if (!this->f->f5star(this->f, k, rand, aks) || | ^~~ | | | char * eap_aka_3gpp2_card.c:133:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:134:43: warning: pointer targets in passing argument 2 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 134 | !this->f->f1star(this->f, k, rand, this->sqn, amf, macs)) | ^ | | | char * eap_aka_3gpp2_card.c:134:43: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:134:46: warning: pointer targets in passing argument 3 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 134 | !this->f->f1star(this->f, k, rand, this->sqn, amf, macs)) | ^~~~ | | | char * eap_aka_3gpp2_card.c:134:46: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:134:56: warning: pointer targets in passing argument 4 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 134 | !this->f->f1star(this->f, k, rand, this->sqn, amf, macs)) | ~~~~^~~~~ | | | char * eap_aka_3gpp2_card.c:134:56: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:134:63: warning: pointer targets in passing argument 5 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 134 | !this->f->f1star(this->f, k, rand, this->sqn, amf, macs)) | ^~~ | | | char * eap_aka_3gpp2_card.c:134:63: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:134:68: warning: pointer targets in passing argument 6 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 134 | !this->f->f1star(this->f, k, rand, this->sqn, amf, macs)) | ^~~~ | | | char * eap_aka_3gpp2_card.c:134:68: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_card.c:140:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 140 | memxor(auts, aks, AKA_AK_LEN); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_card.h:24, from eap_aka_3gpp2_card.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ eap_aka_3gpp2_card.c:140:22: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 140 | memxor(auts, aks, AKA_AK_LEN); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_card.h:24, from eap_aka_3gpp2_card.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ eap_aka_3gpp2_provider.c:93:56: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:111:35: warning: pointer targets in passing argument 2 of 'this->f->f1' differ in signedness [-Wpointer-sign] 111 | if (!this->f->f1(this->f, k, rand, this->sqn, amf_def, mac) || | ^ | | | char * eap_aka_3gpp2_provider.c:111:35: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:111:38: warning: pointer targets in passing argument 3 of 'this->f->f1' differ in signedness [-Wpointer-sign] 111 | if (!this->f->f1(this->f, k, rand, this->sqn, amf_def, mac) || | ^~~~ | | | char * eap_aka_3gpp2_provider.c:111:38: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:111:48: warning: pointer targets in passing argument 4 of 'this->f->f1' differ in signedness [-Wpointer-sign] 111 | if (!this->f->f1(this->f, k, rand, this->sqn, amf_def, mac) || | ~~~~^~~~~ | | | char * eap_aka_3gpp2_provider.c:111:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:111:55: warning: pointer targets in passing argument 5 of 'this->f->f1' differ in signedness [-Wpointer-sign] 111 | if (!this->f->f1(this->f, k, rand, this->sqn, amf_def, mac) || | ^~~~~~~ | | | char * eap_aka_3gpp2_provider.c:111:55: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:111:64: warning: pointer targets in passing argument 6 of 'this->f->f1' differ in signedness [-Wpointer-sign] 111 | if (!this->f->f1(this->f, k, rand, this->sqn, amf_def, mac) || | ^~~ | | | char * eap_aka_3gpp2_provider.c:111:64: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:112:39: warning: pointer targets in passing argument 2 of 'this->f->f5' differ in signedness [-Wpointer-sign] 112 | !this->f->f5(this->f, k, rand, ak) || | ^ | | | char * eap_aka_3gpp2_provider.c:112:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:112:42: warning: pointer targets in passing argument 3 of 'this->f->f5' differ in signedness [-Wpointer-sign] 112 | !this->f->f5(this->f, k, rand, ak) || | ^~~~ | | | char * eap_aka_3gpp2_provider.c:112:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:112:48: warning: pointer targets in passing argument 4 of 'this->f->f5' differ in signedness [-Wpointer-sign] 112 | !this->f->f5(this->f, k, rand, ak) || | ^~ | | | char * eap_aka_3gpp2_provider.c:112:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:113:39: warning: pointer targets in passing argument 2 of 'this->f->f2' differ in signedness [-Wpointer-sign] 113 | !this->f->f2(this->f, k, rand, xres)) | ^ | | | char * eap_aka_3gpp2_provider.c:113:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:113:42: warning: pointer targets in passing argument 3 of 'this->f->f2' differ in signedness [-Wpointer-sign] 113 | !this->f->f2(this->f, k, rand, xres)) | ^~~~ | | | char * eap_aka_3gpp2_provider.c:113:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:113:48: warning: pointer targets in passing argument 4 of 'this->f->f2' differ in signedness [-Wpointer-sign] 113 | !this->f->f2(this->f, k, rand, xres)) | ^~~~ | | | char * eap_aka_3gpp2_provider.c:113:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:120:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 120 | memxor(autn, ak, AKA_AK_LEN); | ^~~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_provider.h:24, from eap_aka_3gpp2_provider.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ eap_aka_3gpp2_provider.c:120:22: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 120 | memxor(autn, ak, AKA_AK_LEN); | ^~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_provider.h:24, from eap_aka_3gpp2_provider.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ eap_aka_3gpp2_provider.c:125:35: warning: pointer targets in passing argument 2 of 'this->f->f3' differ in signedness [-Wpointer-sign] 125 | if (!this->f->f3(this->f, k, rand, ck) || | ^ | | | char * eap_aka_3gpp2_provider.c:125:35: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:125:38: warning: pointer targets in passing argument 3 of 'this->f->f3' differ in signedness [-Wpointer-sign] 125 | if (!this->f->f3(this->f, k, rand, ck) || | ^~~~ | | | char * eap_aka_3gpp2_provider.c:125:38: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:125:44: warning: pointer targets in passing argument 4 of 'this->f->f3' differ in signedness [-Wpointer-sign] 125 | if (!this->f->f3(this->f, k, rand, ck) || | ^~ | | | char * eap_aka_3gpp2_provider.c:125:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:126:39: warning: pointer targets in passing argument 2 of 'this->f->f4' differ in signedness [-Wpointer-sign] 126 | !this->f->f4(this->f, k, rand, ik)) | ^ | | | char * eap_aka_3gpp2_provider.c:126:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:126:42: warning: pointer targets in passing argument 3 of 'this->f->f4' differ in signedness [-Wpointer-sign] 126 | !this->f->f4(this->f, k, rand, ik)) | ^~~~ | | | char * eap_aka_3gpp2_provider.c:126:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:126:48: warning: pointer targets in passing argument 4 of 'this->f->f4' differ in signedness [-Wpointer-sign] 126 | !this->f->f4(this->f, k, rand, ik)) | ^~ | | | char * eap_aka_3gpp2_provider.c:126:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:130:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 130 | chunk_increment(chunk_create(this->sqn, AKA_SQN_LEN)); | ~~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/crypto/prfs/prf.h:30, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_provider.h:24, from eap_aka_3gpp2_provider.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_aka_3gpp2_provider.c: In function 'resync': eap_aka_3gpp2_provider.c:150:39: warning: pointer targets in passing argument 2 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 150 | if (!this->f->f5star(this->f, k, rand, aks)) | ^ | | | char * eap_aka_3gpp2_provider.c:150:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:150:42: warning: pointer targets in passing argument 3 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 150 | if (!this->f->f5star(this->f, k, rand, aks)) | ^~~~ | | | char * eap_aka_3gpp2_provider.c:150:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:150:48: warning: pointer targets in passing argument 4 of 'this->f->f5star' differ in signedness [-Wpointer-sign] 150 | if (!this->f->f5star(this->f, k, rand, aks)) | ^~~ | | | char * eap_aka_3gpp2_provider.c:150:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:154:16: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] 154 | memxor(sqn, aks, AKA_AK_LEN); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_provider.h:24, from eap_aka_3gpp2_provider.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:21: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~^~~~~~ eap_aka_3gpp2_provider.c:154:21: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] 154 | memxor(sqn, aks, AKA_AK_LEN); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/utils/utils.h:56, from ../../../../src/libstrongswan/crypto/prfs/prf.h:29, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_provider.h:24, from eap_aka_3gpp2_provider.c:16: ../../../../src/libstrongswan/utils/utils/memory.h:89:43: note: expected 'const uint8_t *' {aka 'const unsigned char *'} but argument is of type 'char *' 89 | void memxor(uint8_t dest[], const uint8_t src[], size_t n); | ~~~~~~~~~~~~~~^~~~~ eap_aka_3gpp2_provider.c:158:39: warning: pointer targets in passing argument 2 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 158 | if (!this->f->f1star(this->f, k, rand, sqn, amf, xmacs)) | ^ | | | char * eap_aka_3gpp2_provider.c:158:39: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:158:42: warning: pointer targets in passing argument 3 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 158 | if (!this->f->f1star(this->f, k, rand, sqn, amf, xmacs)) | ^~~~ | | | char * eap_aka_3gpp2_provider.c:158:42: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:158:48: warning: pointer targets in passing argument 4 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 158 | if (!this->f->f1star(this->f, k, rand, sqn, amf, xmacs)) | ^~~ | | | char * eap_aka_3gpp2_provider.c:158:48: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:158:53: warning: pointer targets in passing argument 5 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 158 | if (!this->f->f1star(this->f, k, rand, sqn, amf, xmacs)) | ^~~ | | | char * eap_aka_3gpp2_provider.c:158:53: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:158:58: warning: pointer targets in passing argument 6 of 'this->f->f1star' differ in signedness [-Wpointer-sign] 158 | if (!this->f->f1star(this->f, k, rand, sqn, amf, xmacs)) | ^~~~~ | | | char * eap_aka_3gpp2_provider.c:158:58: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' eap_aka_3gpp2_provider.c:171:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 171 | chunk_increment(chunk_create(this->sqn, AKA_SQN_LEN)); | ~~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/crypto/prfs/prf.h:30, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:30, from ../../../../src/libsimaka/simaka_manager.h:24, from eap_aka_3gpp2_functions.h:24, from eap_aka_3gpp2_provider.h:24, from eap_aka_3gpp2_provider.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib64/strongswan/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan -lgmp ../../../../src/libsimaka/.libs/libsimaka.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka-3gpp2.la" && ln -s "../libstrongswan-eap-aka-3gpp2.la" "libstrongswan-eap-aka-3gpp2.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2' Making all in plugins/eap_md5 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_md5' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-md5.la -rpath /usr/lib64/strongswan/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_gtc' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-gtc.la -rpath /usr/lib64/strongswan/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_mschapv2' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o eap_mschapv2.c: In function 'GenerateMSK': eap_mschapv2.c:480:47: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 480 | if (!hasher->get_hash(hasher, concat, master_key)) | ^~~~~~~~~~ | | | char * eap_mschapv2.c:480:47: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:485:31: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 485 | master = chunk_create(master_key, 16); | ^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:487:47: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 487 | if (!hasher->get_hash(hasher, concat, master_receive_key)) | ^~~~~~~~~~~~~~~~~~ | | | char * eap_mschapv2.c:487:47: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' eap_mschapv2.c:493:47: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 493 | if (!hasher->get_hash(hasher, concat, master_send_key)) | ^~~~~~~~~~~~~~~ | | | char * eap_mschapv2.c:493:47: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:499:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 499 | *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), | ^~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:500:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 500 | chunk_create(master_send_key, 16), keypad, keypad); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:73: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:499:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 499 | *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), | ^~~~~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c:500:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 500 | chunk_create(master_send_key, 16), keypad, keypad); | ^~~~~~~~~~~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:274:94: note: in definition of macro 'chunk_cat' 274 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) | ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'extract_username': eap_mschapv2.c:695:47: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 695 | return len > 0 ? chunk_create(has_domain, len) : chunk_empty; | ^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'process_peer_success': eap_mschapv2.c:916:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 916 | hex = chunk_create(token, AUTH_RESPONSE_LEN - 2); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'process_peer_failure': eap_mschapv2.c:1010:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 1010 | hex = chunk_create(token, 2 * CHALLENGE_LEN); | ^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_mschapv2.c: In function 'process_peer_success': eap_mschapv2.c:944:12: warning: array subscript 'struct eap_mschapv2_header_t[0]' is partly outside array bounds of 'unsigned char[6]' [-Warray-bounds] 944 | eap->code = EAP_RESPONSE; | ^~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:943:15: note: referencing an object of size 6 allocated by 'alloca' 943 | eap = alloca(len); | ^~~~~~ eap_mschapv2.c:945:12: warning: array subscript 'struct eap_mschapv2_header_t[0]' is partly outside array bounds of 'unsigned char[6]' [-Warray-bounds] 945 | eap->identifier = this->identifier; | ^~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:943:15: note: referencing an object of size 6 allocated by 'alloca' 943 | eap = alloca(len); | ^~~~~~ eap_mschapv2.c:946:12: warning: array subscript 'struct eap_mschapv2_header_t[0]' is partly outside array bounds of 'unsigned char[6]' [-Warray-bounds] 946 | eap->length = htons(len); | ^~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:943:15: note: referencing an object of size 6 allocated by 'alloca' 943 | eap = alloca(len); | ^~~~~~ eap_mschapv2.c:947:12: warning: array subscript 'struct eap_mschapv2_header_t[0]' is partly outside array bounds of 'unsigned char[6]' [-Warray-bounds] 947 | eap->type = EAP_MSCHAPV2; | ^~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:943:15: note: referencing an object of size 6 allocated by 'alloca' 943 | eap = alloca(len); | ^~~~~~ eap_mschapv2.c:948:12: warning: array subscript 'struct eap_mschapv2_header_t[0]' is partly outside array bounds of 'unsigned char[6]' [-Warray-bounds] 948 | eap->opcode = MSCHAPV2_SUCCESS; | ^~ In file included from /usr/include/stdlib.h:568, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:100, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_mschapv2.h:26, from eap_mschapv2.c:17: eap_mschapv2.c:943:15: note: referencing an object of size 6 allocated by 'alloca' 943 | eap = alloca(len); | ^~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-mschapv2.la -rpath /usr/lib64/strongswan/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_dynamic make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_dynamic' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_dynamic_plugin.lo eap_dynamic_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_dynamic.lo eap_dynamic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_dynamic_plugin.c -fPIC -DPIC -o .libs/eap_dynamic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_dynamic.c -fPIC -DPIC -o .libs/eap_dynamic.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-dynamic.la -rpath /usr/lib64/strongswan/plugins eap_dynamic_plugin.lo eap_dynamic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_dynamic_plugin.o .libs/eap_dynamic.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-dynamic.so -o .libs/libstrongswan-eap-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-dynamic.la" && ln -s "../libstrongswan-eap-dynamic.la" "libstrongswan-eap-dynamic.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_dynamic' Making all in plugins/eap_radius make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius.lo eap_radius.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius_provider.lo eap_radius_provider.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o eap_radius_xauth.c: In function 'process': eap_radius_xauth.c:186:48: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 186 | pass.len = strnlen(pass.ptr, pass.len); | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/library.h:101, from ../../../../src/libcharon/sa/xauth/xauth_method.h:27, from eap_radius_xauth.h:24, from eap_radius_xauth.c:16: /usr/include/string.h:397:36: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 397 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ eap_radius_dae.c: In function 'receive': eap_radius_dae.c:395:61: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 395 | request = radius_message_parse(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:34, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/utils/utils.h:59, from ../../../../src/libstrongswan/utils/debug.h:28, from ../../../../src/libcharon/bus/bus.h:31, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: eap_radius_dae.c: In function 'eap_radius_dae_create': eap_radius_dae.c:505:32: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 505 | .ptr = lib->settings->get_str(lib->settings, | ^~~ ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ eap_radius_dae.c:505:32: note: (near initialization for '(anonymous).secret.ptr') 505 | .ptr = lib->settings->get_str(lib->settings, | ^~~ ../../../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ eap_radius_dae.c:525:47: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] 525 | this->secret.len = strlen(this->secret.ptr); | ~~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/utils/utils.h:31, from ../../../../src/libstrongswan/utils/debug.h:28, from ../../../../src/libcharon/bus/bus.h:31, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_dae.h:24, from eap_radius_dae.c:16: /usr/include/string.h:391:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 391 | extern size_t strlen (const char *__s) | ~~~~~~~~~~~~^~~ eap_radius.c: In function 'add_eap_identity': eap_radius.c:104:35: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 104 | prefix = chunk_create(this->id_prefix, strlen(this->id_prefix)); | ~~~~^~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/eap/eap_method.h:27, from eap_radius.h:26, from eap_radius.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_radius_accounting.c: In function 'add_ike_sa_parameters': eap_radius_accounting.c:441:38: warning: unknown conversion type character 'Y' in format [-Wformat=] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^ eap_radius_accounting.c:441:36: warning: too many arguments for format [-Wformat-extra-args] 441 | snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); | ^~~~ eap_radius_accounting.c: In function 'send_interim': eap_radius_accounting.c:639:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 639 | chunk_create(entry->sid, strlen(entry->sid))); | ~~~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:34, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_radius_accounting.c: In function 'send_start': eap_radius_accounting.c:759:52: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 759 | chunk_create(entry->sid, strlen(entry->sid))); | ~~~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:34, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ eap_radius_accounting.c: In function 'send_stop': eap_radius_accounting.c:822:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 822 | chunk_create(entry->sid, strlen(entry->sid))); | ~~~~~^~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:34, from ../../../../src/libcharon/bus/bus.h:32, from ../../../../src/libcharon/bus/listeners/listener.h:27, from eap_radius_accounting.h:27, from eap_radius_accounting.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-radius.la -rpath /usr/lib64/strongswan/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libradius/.libs/libradius.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-tls.la -rpath /usr/lib64/strongswan/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtls/.libs/libtls.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_ttls.lo eap_ttls.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o eap_ttls_avp.c: In function 'build': eap_ttls_avp.c:66:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 66 | avp_padding = chunk_create(zero_padding, (4 - data.len) % 4); | ^~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from eap_ttls_avp.h:26, from eap_ttls_avp.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-ttls.la -rpath /usr/lib64/strongswan/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtls/.libs/libtls.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_peap make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_peap_plugin.lo eap_peap_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_peap.lo eap_peap.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_peap_peer.lo eap_peap_peer.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_peap_server.lo eap_peap_server.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_peap_avp.lo eap_peap_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_peap.c -fPIC -DPIC -o .libs/eap_peap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_peap_plugin.c -fPIC -DPIC -o .libs/eap_peap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_peap_avp.c -fPIC -DPIC -o .libs/eap_peap_avp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_peap_server.c -fPIC -DPIC -o .libs/eap_peap_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_peap_peer.c -fPIC -DPIC -o .libs/eap_peap_peer.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-peap.la -rpath /usr/lib64/strongswan/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtls/.libs/libtls.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-peap.la" && ln -s "../libstrongswan-eap-peap.la" "libstrongswan-eap-peap.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap' Making all in plugins/eap_tnc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-tnc.la -rpath /usr/lib64/strongswan/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc' Making all in plugins/tnc_ifmap make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o tnc_ifmap_soap.c: In function 'newSession': tnc_ifmap_soap.c:116:36: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 116 | request = xmlNewNode(NULL, "newSession"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:30:33: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:30:33: note: in definition of macro 'IFMAP_NS' 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:117:48: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 117 | this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:128:47: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 128 | this->session_id = xmlGetProp(result, "session-id"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:129:55: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 129 | this->ifmap_publisher_id = xmlGetProp(result, "ifmap-publisher-id"); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:138:86: warning: pointer targets in passing argument 3 of 'lib->settings->get_str' differ in signedness [-Wpointer-sign] 138 | this->ifmap_publisher_id, lib->ns); | ~~~~^~~~~~~~~~~~~~~~~~~~ | | | xmlChar * {aka unsigned char *} tnc_ifmap_soap.c:138:86: note: expected 'char *' but argument is of type 'xmlChar *' {aka 'unsigned char *'} tnc_ifmap_http.c: In function 'build': tnc_ifmap_soap.c: In function 'renewSession': tnc_ifmap_soap.c:152:36: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 152 | request = xmlNewNode(NULL, "renewSession"); | ^~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:30:33: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:30:33: note: in definition of macro 'IFMAP_NS' 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:153:48: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 153 | this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:155:29: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 155 | xmlNewProp(request, "session-id", this->session_id); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c: In function 'purgePublisher': tnc_ifmap_soap.c:172:36: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 172 | request = xmlNewNode(NULL, "purgePublisher"); | ^~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:30:33: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:30:33: note: in definition of macro 'IFMAP_NS' 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:173:48: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 173 | this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:175:29: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 175 | xmlNewProp(request, "session-id", this->session_id); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:176:29: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 176 | xmlNewProp(request, "ifmap-publisher-id", this->ifmap_publisher_id); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c: In function 'create_access_request': tnc_ifmap_soap.c:194:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 194 | node = xmlNewNode(NULL, "access-request"); | ^~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:197:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 197 | xmlNewProp(node, "name", buf); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:197:34: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 197 | xmlNewProp(node, "name", buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:211:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 211 | node = xmlNewNode(NULL, "identity"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:213:34: warning: unknown conversion type character 'Y' in format [-Wformat=] 213 | snprintf(buf, BUF_LEN, "%Y", id); | ^ tnc_ifmap_soap.c:213:32: warning: too many arguments for format [-Wformat-extra-args] 213 | snprintf(buf, BUF_LEN, "%Y", id); | ^~~~ tnc_ifmap_soap.c:214:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 214 | xmlNewProp(node, "name", buf); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:214:34: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 214 | xmlNewProp(node, "name", buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:220:42: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 220 | xmlNewProp(node, "other-type-definition", "36906:ipv4-address"); | ^~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:220:67: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 220 | xmlNewProp(node, "other-type-definition", "36906:ipv4-address"); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:230:42: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 230 | xmlNewProp(node, "other-type-definition", "36906:ipv6-address"); | ^~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:230:67: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 230 | xmlNewProp(node, "other-type-definition", "36906:ipv6-address"); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:237:42: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 237 | xmlNewProp(node, "other-type-definition", "36906:key-id"); | ^~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:237:67: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 237 | xmlNewProp(node, "other-type-definition", "36906:key-id"); | ^~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:241:42: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 241 | xmlNewProp(node, "other-type-definition", "36906:other"); | ^~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:241:67: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 241 | xmlNewProp(node, "other-type-definition", "36906:other"); | ^~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:243:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 243 | xmlNewProp(node, "type", id_type); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:243:34: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 243 | xmlNewProp(node, "type", id_type); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c: In function 'create_enforcement_report': tnc_ifmap_soap.c:256:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 256 | node = xmlNewNode(NULL, "metadata"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:257:43: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 257 | node2 = xmlNewNode(this->ns_meta, "enforcement-report"); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:259:27: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 259 | xmlNewProp(node2, "ifmap-cardinality", "multiValue"); | ^~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:259:48: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 259 | xmlNewProp(node2, "ifmap-cardinality", "multiValue"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:261:34: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 261 | node3 = xmlNewNode(NULL, "enforcement-action"); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:265:34: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 265 | node3 = xmlNewNode(NULL, "enforcement-reason"); | ^~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c: In function 'create_delete_filter': tnc_ifmap_soap.c:281:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 281 | node = xmlNewNode(NULL, "delete"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:285:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 285 | xmlNewProp(node, "filter", buf); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:285:36: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 285 | xmlNewProp(node, "filter", buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c: In function 'create_publish_request': tnc_ifmap_soap.c:297:36: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 297 | request = xmlNewNode(NULL, "publish"); | ^~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:30:33: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:30:33: note: in definition of macro 'IFMAP_NS' 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:298:48: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 298 | this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:31:25: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 31 | #define IFMAP_META_NS "http://www.trustedcomputinggroup.org/2010/IFMAP-METADATA/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:31:25: note: in definition of macro 'IFMAP_META_NS' 31 | #define IFMAP_META_NS "http://www.trustedcomputinggroup.org/2010/IFMAP-METADATA/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:300:58: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 300 | this->ns_meta = xmlNewNs(request, IFMAP_META_NS, "meta"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:301:29: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 301 | xmlNewProp(request, "session-id", this->session_id); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c: In function 'create_device': tnc_ifmap_soap.c:313:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 313 | node = xmlNewNode(NULL, "device"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:314:34: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 314 | node2 = xmlNewNode(NULL, "name"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:316:38: warning: pointer targets in passing argument 2 of 'xmlNodeAddContent' differ in signedness [-Wpointer-sign] 316 | xmlNodeAddContent(node2, this->device_name); | ~~~~^~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1070:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1070 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:330:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 330 | node = xmlNewNode(NULL, "ip-address"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:359:42: warning: conversion lacks type at end of format [-Wformat=] 359 | snprintf(buf, BUF_LEN, "%H", host); | ^ tnc_ifmap_soap.c:359:40: warning: too many arguments for format [-Wformat-extra-args] 359 | snprintf(buf, BUF_LEN, "%H", host); | ^~~~ tnc_ifmap_soap.c:362:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 362 | xmlNewProp(node, "value", buf); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:362:35: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 362 | xmlNewProp(node, "value", buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:363:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 363 | xmlNewProp(node, "type", host->get_family(host) == AF_INET ? "IPv4" : "IPv6"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:363:77: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 363 | xmlNewProp(node, "type", host->get_family(host) == AF_INET ? "IPv4" : "IPv6"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c: In function 'create_metadata': tnc_ifmap_soap.c:376:33: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 376 | node = xmlNewNode(NULL, "metadata"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:379:27: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 379 | xmlNewProp(node2, "ifmap-cardinality", "singleValue"); | ^~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:379:48: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 379 | xmlNewProp(node2, "ifmap-cardinality", "singleValue"); | ^~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:393:42: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 393 | node = xmlNewNode(this->ns_meta, "capability"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:394:26: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 394 | xmlNewProp(node, "ifmap-cardinality", "multiValue"); | ^~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:394:47: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 394 | xmlNewProp(node, "ifmap-cardinality", "multiValue"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:792:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 792 | const xmlChar *value); | ~~~~~~~~~~~~~~~^~~~~ tnc_ifmap_soap.c:396:34: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 396 | node2 = xmlNewNode(NULL, "name"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:398:34: warning: unknown conversion type character 'Y' in format [-Wformat=] 398 | snprintf(buf, BUF_LEN, "%Y", name); | ^ tnc_ifmap_soap.c:398:32: warning: too many arguments for format [-Wformat-extra-args] 398 | snprintf(buf, BUF_LEN, "%Y", name); | ^~~~ tnc_ifmap_soap.c:399:34: warning: pointer targets in passing argument 2 of 'xmlNodeAddContent' differ in signedness [-Wpointer-sign] 399 | xmlNodeAddContent(node2, buf); | ^~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1070:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1070 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ tnc_ifmap_soap.c:401:34: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 401 | node2 = xmlNewNode(NULL, "administrative-domain"); | ^~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:403:34: warning: pointer targets in passing argument 2 of 'xmlNodeAddContent' differ in signedness [-Wpointer-sign] 403 | xmlNodeAddContent(node2, "strongswan"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1070:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1070 | const xmlChar *content); | ~~~~~~~~~~~~~~~^~~~~~~ tnc_ifmap_soap.c: In function 'publish_ike_sa': tnc_ifmap_soap.c:451:41: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 451 | node = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:464:57: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] 464 | xmlAddChild(node, create_metadata(this, "authenticated-as")); | ^~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:372:76: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 372 | xmlChar *metadata) | ~~~~~~~~~^~~~~~~~ tnc_ifmap_soap.c:472:41: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 472 | node = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:485:57: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] 485 | xmlAddChild(node, create_metadata(this, "access-request-ip")); | ^~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:372:76: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 372 | xmlChar *metadata) | ~~~~~~~~~^~~~~~~~ tnc_ifmap_soap.c:493:41: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 493 | node = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:506:57: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] 506 | xmlAddChild(node, create_metadata(this, "authenticated-by")); | ^~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:372:76: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 372 | xmlChar *metadata) | ~~~~~~~~~^~~~~~~~ tnc_ifmap_soap.c:527:73: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 527 | node = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:541:66: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 541 | node2 = xmlNewNode(NULL, "metadata"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c: In function 'publish_device_ip': tnc_ifmap_soap.c:567:35: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 567 | update = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:573:51: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] 573 | xmlAddChild(update, create_metadata(this, "device-ip")); | ^~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:372:76: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 372 | xmlChar *metadata) | ~~~~~~~~~^~~~~~~~ tnc_ifmap_soap.c: In function 'publish_virtual_ips': tnc_ifmap_soap.c:606:49: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 606 | node = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:619:65: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] 619 | xmlAddChild(node, create_metadata(this, "access-request-ip")); | ^~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:372:76: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 372 | xmlChar *metadata) | ~~~~~~~~~^~~~~~~~ tnc_ifmap_soap.c: In function 'publish_enforcement_report': tnc_ifmap_soap.c:640:35: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 640 | update = xmlNewNode(NULL, "update"); | ^~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:646:61: warning: pointer targets in passing argument 2 of 'create_enforcement_report' differ in signedness [-Wpointer-sign] 646 | xmlAddChild(update, create_enforcement_report(this, action, reason)); | ^~~~~~ | | | char * tnc_ifmap_soap.c:252:98: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 252 | xmlChar *action, xmlChar *reason) | ~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:646:69: warning: pointer targets in passing argument 3 of 'create_enforcement_report' differ in signedness [-Wpointer-sign] 646 | xmlAddChild(update, create_enforcement_report(this, action, reason)); | ^~~~~~ | | | char * tnc_ifmap_soap.c:252:115: note: expected 'xmlChar *' {aka 'unsigned char *'} but argument is of type 'char *' 252 | xmlChar *action, xmlChar *reason) | ~~~~~~~~~^~~~~~ tnc_ifmap_soap.c: In function 'endSession': tnc_ifmap_soap.c:663:36: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 663 | request = xmlNewNode(NULL, "endSession"); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:30:33: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap.c:30:33: note: in definition of macro 'IFMAP_NS' 30 | #define IFMAP_NS "http://www.trustedcomputinggroup.org/2010/IFMAP/2" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c:664:48: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 664 | this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); | ^~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap.c:666:29: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] 666 | xmlNewProp(request, "session-id", this->session_id); | ^~~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:791:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 791 | const xmlChar *name, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap.c: In function 'get_session_id': tnc_ifmap_soap.c:681:20: warning: pointer targets in returning 'xmlChar *' {aka 'unsigned char *'} from a function with return type 'char *' differ in signedness [-Wpointer-sign] 681 | return this->session_id; | ~~~~^~~~~~~~~~~~ tnc_ifmap_soap_msg.c: In function 'post': tnc_ifmap_soap_msg.c:89:25: warning: pointer targets in passing argument 1 of 'xmlNewDoc' differ in signedness [-Wpointer-sign] 89 | doc = xmlNewDoc("1.0"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:780:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 780 | xmlNewDoc (const xmlChar *version); | ~~~~~~~~~~~~~~~^~~~~~~ tnc_ifmap_soap_msg.c:90:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 90 | env =xmlNewNode(NULL, "Envelope"); | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap_msg.c:21:25: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 21 | #define SOAP_NS "http://www.w3.org/2003/05/soap-envelope" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * tnc_ifmap_soap_msg.c:21:25: note: in definition of macro 'SOAP_NS' 21 | #define SOAP_NS "http://www.w3.org/2003/05/soap-envelope" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:773:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 773 | const xmlChar *href, | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap_msg.c:91:37: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] 91 | ns = xmlNewNs(env, SOAP_NS, "env"); | ^~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:774:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 774 | const xmlChar *prefix); | ~~~~~~~~~~~~~~~^~~~~~ tnc_ifmap_soap_msg.c:96:31: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] 96 | body = xmlNewNode(ns, "Body"); | ^~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:838:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 838 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_http.c:101:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 101 | *out = chunk_create(request, len); | ^~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tnc_ifmap_soap_msg.c:140:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 140 | http = chunk_create(buf, len); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnc_ifmap_soap_msg.h:24, from tnc_ifmap_soap_msg.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ tnc_ifmap_soap_msg.c:152:39: warning: pointer targets in passing argument 1 of 'xmlParseMemory' differ in signedness [-Wpointer-sign] 152 | this->doc = xmlParseMemory(xml.ptr, xml.len); | ~~~^~~~ | | | u_char * {aka unsigned char *} tnc_ifmap_http.c: In function 'process_header': tnc_ifmap_http.c:115:60: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] 115 | !match("HTTP/1.1", &version) || sscanf(line.ptr, "%d", &code) != 1) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/parser.h:848:54: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 848 | xmlParseMemory (const char *buffer, | ~~~~~~~~~~~~^~~~~~ In file included from ../../../../src/libstrongswan/networking/host.h:34, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: /usr/include/stdio.h:399:43: note: expected 'const char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 399 | extern int sscanf (const char *__restrict __s, | ~~~~~~~~~~~~~~~~~~~~~~~^~~ tnc_ifmap_soap_msg.c:170:34: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] 170 | if (xmlStrcmp(cur->name, "Envelope")) | ^~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/tree.h:18, from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/xmlstring.h:65:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 65 | const xmlChar *str2); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap_msg.c:177:31: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] 177 | cur = find_child(cur, "Body"); | ^~~~~~ | | | char * tnc_ifmap_http.c:140:48: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] 140 | if (sscanf(line.ptr, "%u", &len) == 1) | ~~~~^~~~ | | | u_char * {aka unsigned char *} tnc_ifmap_soap_msg.c:55:64: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 55 | static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) | ~~~~~~~~~~~~~~~^~~~ In file included from ../../../../src/libstrongswan/networking/host.h:34, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: /usr/include/stdio.h:399:43: note: expected 'const char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 399 | extern int sscanf (const char *__restrict __s, | ~~~~~~~~~~~~~~~~~~~~~~~^~~ tnc_ifmap_soap_msg.c:184:36: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] 184 | response = find_child(cur, "response"); | ^~~~~~~~~~ | | | char * tnc_ifmap_soap_msg.c:55:64: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 55 | static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap_msg.c:191:36: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] 191 | cur = find_child(response, result_name); | ^~~~~~~~~~~ | | | char * tnc_ifmap_soap_msg.c:55:64: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 55 | static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap_msg.c:194:44: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] 194 | cur = find_child(response, "errorResult"); | ^~~~~~~~~~~~~ | | | char * tnc_ifmap_soap_msg.c:55:64: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 55 | static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_soap_msg.c:199:53: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] 199 | errorCode = xmlGetProp(cur, "errorCode"); | ^~~~~~~~~~~ | | | char * In file included from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:1030:57: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 1030 | const xmlChar *name); | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_http.c: In function 'process': tnc_ifmap_soap_msg.c:206:47: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] 206 | cur = find_child(cur, "errorString"); | ^~~~~~~~~~~~~ | | | char * tnc_ifmap_soap_msg.c:55:64: note: expected 'const xmlChar *' {aka 'const unsigned char *'} but argument is of type 'char *' 55 | static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) | ~~~~~~~~~~~~~~~^~~~ tnc_ifmap_http.c:176:65: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] 176 | if (!fetchline(in, &line) || sscanf(line.ptr, "%x", &len) != 1) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ../../../../src/libstrongswan/networking/host.h:34, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: /usr/include/stdio.h:399:43: note: expected 'const char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 399 | extern int sscanf (const char *__restrict __s, | ~~~~~~~~~~~~~~~~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-ifmap.la -rpath /usr/lib64/strongswan/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libtls/.libs/libtls.so -lxml2 -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_pdp.lo tnc_pdp.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o tnc_pdp.c: In function 'radius_receive': tnc_pdp.c:746:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 746 | request = radius_message_parse(chunk_create(buffer, bytes_read)); | ^~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from tnc_pdp.h:26, from tnc_pdp.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-pdp.la -rpath /usr/lib64/strongswan/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libradius/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libpttls/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtls/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp' Making all in plugins/dhcp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/dhcp' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dhcp_plugin.lo dhcp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dhcp_provider.lo dhcp_provider.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dhcp_socket.lo dhcp_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o dhcp_socket.c: In function 'handle_offer': dhcp_socket.c:542:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 542 | chunk_create((char*)&option->data[pos], 4)); | ^~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from dhcp_transaction.h:24, from dhcp_socket.h:26, from dhcp_socket.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ dhcp_socket.c:548:76: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 548 | chunk_create(option->data, 4), DHCP_SERVER_PORT); | ~~~~~~^~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from dhcp_transaction.h:24, from dhcp_socket.h:26, from dhcp_socket.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-dhcp.la -rpath /usr/lib64/strongswan/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/dhcp' Making all in plugins/ha make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ha' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_plugin.lo ha_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_message.lo ha_message.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_socket.lo ha_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_tunnel.lo ha_tunnel.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_dispatcher.lo ha_dispatcher.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o ha_message.c: In function 'attribute_enumerate': ha_message.c:389:97: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 389 | chunk_create(enc->encoding, enc->len)); | ~~~^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:412:89: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 412 | chunk_create(enc->encoding, | ~~~^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:431:48: warning: pointer targets in passing argument 1 of 'strnlen' differ in signedness [-Wpointer-sign] 431 | len = strnlen(this->buf.ptr, this->buf.len); | ~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from ha_message.c:17: /usr/include/string.h:397:36: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 397 | extern size_t strnlen (const char *__string, size_t __maxlen) | ~~~~~~~~~~~~^~~~~~~~ ha_message.c:436:36: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] 436 | value->str = this->buf.ptr; | ^ ha_message.c:556:89: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 556 | chunk_create(enc->encoding, addr_len), 0); | ~~~^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:569:92: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 569 | enc->type, chunk_create(enc->encoding, addr_len), | ~~~^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_message.c:571:92: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 571 | chunk_create(enc->encoding + addr_len, addr_len), | ~~~~~~~~~~~~~~^~~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_message.c:20: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ../../../../src/libcharon/sa/ike_sa.h:34, from ha_tunnel.h:24, from ha_tunnel.c:16: ha_tunnel.c: In function 'setup_tunnel': ha_tunnel.c:223:82: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 223 | chunk_clone(chunk_create(secret, strlen(secret)))); | ^~~~~~ | | | char * ../../../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ ha_socket.c: In function 'pull': ha_socket.c:163:57: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 163 | message = ha_message_parse(chunk_create(buf, len)); | ^~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:102, from ha_message.h:24, from ha_socket.h:24, from ha_socket.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_cache.lo ha_cache.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_kernel.lo ha_kernel.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_ctl.lo ha_ctl.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_ike.lo ha_ike.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_child.lo ha_child.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-ha.la -rpath /usr/lib64/strongswan/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o kernel_netlink_net.c: In function 'net_change_hash': kernel_netlink_net.c:293:44: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 293 | return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); | ~~~~^~~~~~~~~ | | | char * In file included from ../../../../src/libstrongswan/networking/host.h:28, from ../../../../src/libcharon/kernel/kernel_net.h:29, from kernel_netlink_net.h:24, from kernel_netlink_net.c:52: ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ kernel_netlink_net.c: In function 'manage_srcroute': kernel_netlink_net.c:2652:27: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 2652 | chunk.ptr = (char*)&ifindex; | ^ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-kernel-netlink.la -rpath /usr/lib64/strongswan/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -ldl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_netlink' Making all in plugins/kernel_libipsec make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_libipsec_plugin.lo kernel_libipsec_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_libipsec_ipsec.lo kernel_libipsec_ipsec.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o kernel_libipsec_router.lo kernel_libipsec_router.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_libipsec_plugin.c -fPIC -DPIC -o .libs/kernel_libipsec_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_libipsec_router.c -fPIC -DPIC -o .libs/kernel_libipsec_router.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libipsec -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c kernel_libipsec_ipsec.c -fPIC -DPIC -o .libs/kernel_libipsec_ipsec.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-kernel-libipsec.la -rpath /usr/lib64/strongswan/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/.libs -Wl,-rpath -Wl,/usr/lib64/strongswan ../../../../src/libipsec/.libs/libipsec.so -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-libipsec.la" && ln -s "../libstrongswan-kernel-libipsec.la" "libstrongswan-kernel-libipsec.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec' Making all in plugins/led make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/led' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o led_plugin.lo led_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-led.la -rpath /usr/lib64/strongswan/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/led' Making all in plugins/duplicheck make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/duplicheck' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o duplicheck.o duplicheck.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o duplicheck_plugin.lo duplicheck_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o duplicheck_listener.lo duplicheck_listener.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o duplicheck_notify.lo duplicheck_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c duplicheck_listener.c -fPIC -DPIC -o .libs/duplicheck_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c duplicheck_notify.c -fPIC -DPIC -o .libs/duplicheck_notify.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c duplicheck_plugin.c -fPIC -DPIC -o .libs/duplicheck_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o duplicheck duplicheck.o duplicheck_notify.c: In function 'send_': duplicheck_notify.c:82:44: warning: unknown conversion type character 'Y' in format [-Wformat=] 82 | len = snprintf(buf, sizeof(buf), "%Y", id); | ^ duplicheck_notify.c:82:42: warning: too many arguments for format [-Wformat-extra-args] 82 | len = snprintf(buf, sizeof(buf), "%Y", id); | ^~~~ libtool: link: gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o duplicheck duplicheck.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-duplicheck.la -rpath /usr/lib64/strongswan/plugins duplicheck_plugin.lo duplicheck_listener.lo duplicheck_notify.lo libtool: link: gcc -shared -fPIC -DPIC .libs/duplicheck_plugin.o .libs/duplicheck_listener.o .libs/duplicheck_notify.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-duplicheck.so -o .libs/libstrongswan-duplicheck.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-duplicheck.la" && ln -s "../libstrongswan-duplicheck.la" "libstrongswan-duplicheck.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/duplicheck' Making all in plugins/unity make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/unity' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o unity_plugin.lo unity_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o unity_handler.lo unity_handler.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o unity_narrow.lo unity_narrow.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o unity_handler.c: In function 'create_shunt_name': unity_handler.c:198:45: warning: unknown conversion type character 'R' in format [-Wformat=] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^ unity_handler.c:198:28: warning: too many arguments for format [-Wformat-extra-args] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), | ^~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-unity.la -rpath /usr/lib64/strongswan/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_generic' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xauth-generic.la -rpath /usr/lib64/strongswan/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_eap' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xauth-eap.la -rpath /usr/lib64/strongswan/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_pam' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o xauth_pam_listener.c: In function 'ike_updown': xauth_pam_listener.c:81:31: warning: unknown conversion type character 'Y' in format [-Wformat=] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^ xauth_pam_listener.c:81:29: warning: too many arguments for format [-Wformat-extra-args] 81 | if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) | ^~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -lpam -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xauth-pam.la -rpath /usr/lib64/strongswan/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_pam' Making all in plugins/xauth_noauth make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_noauth' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_noauth_plugin.lo xauth_noauth_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xauth_noauth.lo xauth_noauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_noauth_plugin.c -fPIC -DPIC -o .libs/xauth_noauth_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c xauth_noauth.c -fPIC -DPIC -o .libs/xauth_noauth.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xauth-noauth.la -rpath /usr/lib64/strongswan/plugins xauth_noauth_plugin.lo xauth_noauth.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_noauth_plugin.o .libs/xauth_noauth.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-xauth-noauth.so -o .libs/libstrongswan-xauth-noauth.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-noauth.la" && ln -s "../libstrongswan-xauth-noauth.la" "libstrongswan-xauth-noauth.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_noauth' Making all in plugins/resolve make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/resolve' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o resolve_plugin.lo resolve_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/strongswan/resolv.conf\" -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o resolve_handler.c: In function 'write_nameserver': resolve_handler.c:126:44: warning: unknown conversion type character ' ' in format [-Wformat=] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:126:30: warning: too many arguments for format [-Wformat-extra-args] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function 'remove_nameserver': resolve_handler.c:164:56: warning: unknown conversion type character ' ' in format [-Wformat=] 164 | "nameserver %H # by strongSwan\n", addr); | ^ resolve_handler.c:164:42: warning: too many arguments for format [-Wformat-extra-args] 164 | "nameserver %H # by strongSwan\n", addr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ resolve_handler.c: In function 'invoke_resolvconf': resolve_handler.c:211:54: warning: unknown conversion type character '\x0a' in format [-Wformat=] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~ resolve_handler.c:211:40: warning: too many arguments for format [-Wformat-extra-args] 211 | fprintf(shell, "nameserver %H\n", addr); | ^~~~~~~~~~~~~~~~~ /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-resolve.la -rpath /usr/lib64/strongswan/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/resolve' Making all in plugins/attr make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attr_plugin.lo attr_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DSTARTER_ALLOW_NON_ROOT -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o /bin/sh ../../../../libtool --tag=CC --mode=link gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-attr.la -rpath /usr/lib64/strongswan/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/attr' Making all in tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/tests' Making all in plugins/eap_aka_3gpp/tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' Making all in xfrmi make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/xfrmi' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -I../../src/libcharon/plugins/kernel_netlink -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o xfrmi.o xfrmi.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la *** Warning: Linking the executable xfrmi against the loadable module *** libstrongswan-kernel-netlink.so is not portable! libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/xfrmi xfrmi.o ../../src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.so ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -Wl,-rpath -Wl,/usr/lib64/strongswan/plugins -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/xfrmi' Making all in starter make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' make all-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' Making all in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o starterstroke.o starterstroke.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o parser/parser.lo parser/parser.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o parser/lexer.lo parser/lexer.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_CONFDIR=\"/etc/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongswan\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cr .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64/strongswan make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' Making all in tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' Making all in ipsec make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.9.4:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/libexec/strongswan:" \ -e "s:@IPSEC_SCRIPT@:strongswan:" \ -e "s:@IPSEC_BINDIR@:/usr/libexec/strongswan:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc/strongswan:" \ -e "s:@IPSEC_PIDDIR@:/run/strongswan:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' Making all in _copyright make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o _copyright.o _copyright.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/_copyright' Making all in charon make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey ipseckey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan farp stroke vici sql updown eap-identity eap-sim eap-sim-file eap-aka eap-aka-3gpp eap-aka-3gpp2 eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp ha ext-auth led duplicheck unity counters\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:76:38: warning: unknown conversion type character 'N' in format [-Wformat=] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon.c:76:33: warning: too many arguments for format [-Wformat-extra-args] 76 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon' Making all in charon-systemd make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-systemd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey ipseckey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite attr kernel-libipsec kernel-netlink resolve socket-default bypass-lan farp stroke vici sql updown eap-identity eap-sim eap-sim-file eap-aka eap-aka-3gpp eap-aka-3gpp2 eap-md5 eap-gtc eap-mschapv2 eap-dynamic eap-radius eap-tls eap-ttls eap-peap eap-tnc xauth-generic xauth-eap xauth-pam xauth-noauth tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic dhcp ha ext-auth led duplicheck unity counters\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c charon-systemd.c: In function 'dbg_stderr': charon-systemd.c:67:38: warning: unknown conversion type character 'N' in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-systemd.c:67:33: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd -lm -lpthread -ldl -ldl libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-systemd' Making all in charon-nm make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DNM_CA_DIR=\"/etc/strongswan/ipsec.d/cacerts/\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o charon-nm.o charon-nm.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DNM_CA_DIR=\"/etc/strongswan/ipsec.d/cacerts/\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DNM_CA_DIR=\"/etc/strongswan/ipsec.d/cacerts/\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o nm/nm_creds.o nm/nm_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DNM_CA_DIR=\"/etc/strongswan/ipsec.d/cacerts/\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o nm/nm_handler.o nm/nm_handler.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DNM_CA_DIR=\"/etc/strongswan/ipsec.d/cacerts/\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap\"" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o nm/nm_service.o nm/nm_service.c charon-nm.c: In function 'dbg_syslog': charon-nm.c:61:56: warning: unknown conversion type character 'N' in format [-Wformat=] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^ charon-nm.c:61:54: warning: too many arguments for format [-Wformat-extra-args] 61 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); | ^~~~ nm/nm_creds.c: In function 'create_shared_enumerator': nm/nm_creds.c:252:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 252 | key = chunk_create(this->pass, strlen(this->pass)); | ~~~~^~~~~~ | | | char * In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ nm/nm_creds.c:259:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 259 | key = chunk_create(this->keypass, strlen(this->keypass)); | ~~~~^~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ nm/nm_creds.c:267:48: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 267 | key = chunk_create(this->keypass, strlen(this->keypass)); | ~~~~^~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/credentials/cred_encoding.h:28, from ../../src/libstrongswan/credentials/keys/private_key.h:27, from nm/nm_creds.h:24, from nm/nm_creds.c:16: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -lgthread-2.0 -pthread -lglib-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include -I/usr/include/sysprof-4 -I/usr/include/libnm -I/usr/include/libmount -I/usr/include/blkid -pthread -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-nm' Making all in stroke make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make all-am make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/run/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' Making all in _updown make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/_updown' Making all in scepclient make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o scepclient.o scepclient.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o scep.o scep.c scep.c: In function 'extract_attributes': scep.c:81:60: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] 81 | if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from scep.c:17: /usr/include/string.h:143:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 143 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ scep.c:95:62: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] 95 | if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) | ~~~~^~~~ | | | u_char * {aka unsigned char *} In file included from scep.c:17: /usr/include/string.h:143:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 143 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) | ~~~~~~~~~~~~^~~~ scep.c: In function 'scep_build_request': scep.c:212:57: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] 212 | if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) | ^~~~~ | | | char * scep.c:212:57: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' scep.c:242:62: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 242 | chunk_create((char*)msgType_values[msg], | ^~~~~~~~~~~~~~~~~~~~~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from scep.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ scepclient.c: In function 'main': scepclient.c:738:58: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 738 | chunk_t date = { optarg, 13 }; | ^~~~~~ scepclient.c:738:58: note: (near initialization for 'date.ptr') scepclient.c:750:58: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] 750 | chunk_t date = { optarg, 13 }; | ^~~~~~ scepclient.c:750:58: note: (near initialization for 'date.ptr') scepclient.c:801:71: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 801 | challengePassword.ptr = challenge_password_buffer; | ^ scepclient.c:812:63: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 812 | challengePassword.ptr = optarg; | ^ scepclient.c:964:63: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 964 | if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), | ^~~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from scepclient.c:29: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ scepclient.c: In function 'add_path_suffix.constprop.0': scepclient.c:254:56: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 254 | snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), | ^ In file included from /usr/include/stdio.h:866, from scepclient.c:18: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output 1 or more bytes (assuming 4097) into a destination of size 4096 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/scepclient' Making all in pki make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' Making all in man make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki/man' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki/man' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/acert.o commands/acert.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/dn.o commands/dn.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/issue.o commands/issue.c commands/acert.c: In function 'acert': commands/acert.c:168:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 168 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/acert.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/acert.c:186:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 186 | serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/acert.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/keyid.o commands/keyid.c commands/issue.c: In function 'issue': commands/issue.c:413:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 413 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/issue.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/issue.c:433:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 433 | serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/issue.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/pkcs12.o commands/pkcs12.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs12.c: In function 'show': commands/pkcs12.c:41:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:41:32: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("[%2d] \"%Y\" (CA)\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~~~~~~ commands/pkcs12.c:45:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^ commands/pkcs12.c:45:32: warning: too many arguments for format [-Wformat-extra-args] 45 | printf("[%2d] \"%Y\"\n", index++, cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs12.c:54:32: warning: unknown conversion type character 'N' in format [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^ commands/pkcs12.c:54:35: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' [-Wformat=] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/pkcs12.c:54:24: warning: too many arguments for format [-Wformat-extra-args] 54 | printf("[%2d] %N %d bits\n", index++, key_type_names, | ^~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/print.o commands/print.c commands/keyid.c: In function 'print_id': commands/keyid.c:41:53: warning: unknown conversion type character 'B' in format [-Wformat=] 41 | printf("%s:\n %#B\n", desc, &id); | ^ commands/keyid.c:41:32: warning: too many arguments for format [-Wformat-extra-args] 41 | printf("%s:\n %#B\n", desc, &id); | ^~~~~~~~~~~~~~~~~~~~~~~~~ commands/keyid.c: In function 'keyid': commands/keyid.c:189:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 189 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/keyid.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/pub.o commands/pub.c In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/pkcs7.c:16: commands/pkcs7.c: In function 'read_from_stream': commands/pkcs7.c:42:65: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 42 | return chunk_clone(chunk_create(buf, total + len)); | ^~~ | | | char * ../../src/libstrongswan/utils/chunk.h:264:43: note: in definition of macro 'chunk_clone' 264 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) | ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/pkcs7.c: In function 'verify': commands/pkcs7.c:97:69: warning: unknown conversion type character 'N' in format [-Wformat=] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^ commands/pkcs7.c:97:33: warning: too many arguments for format [-Wformat-extra-args] 97 | fprintf(stderr, "verification failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c:111:54: warning: unknown conversion type character 'Y' in format [-Wformat=] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^ commands/pkcs7.c:111:41: warning: too many arguments for format [-Wformat-extra-args] 111 | fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); | ^~~~~~~~~~~~~~~~ commands/pkcs7.c:119:63: warning: unknown conversion type character 'T' in format [-Wformat=] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^ commands/pkcs7.c:119:57: warning: too many arguments for format [-Wformat-extra-args] 119 | fprintf(stderr, " at %T", &t, FALSE); | ^~~~~~~~ commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:218:67: warning: unknown conversion type character 'N' in format [-Wformat=] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^ commands/pkcs7.c:218:33: warning: too many arguments for format [-Wformat-extra-args] 218 | fprintf(stderr, "decryption failed, container is %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/pkcs7.c: In function 'show': commands/pkcs7.c:254:27: warning: unknown conversion type character 'N' in format [-Wformat=] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^ commands/pkcs7.c:254:25: warning: too many arguments for format [-Wformat-extra-args] 254 | fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); | ^~~~~~ commands/print.c: In function 'print_key': commands/print.c:37:39: warning: unknown conversion type character 'N' in format [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^ commands/print.c:37:42: warning: format '%d' expects argument of type 'int', but argument 2 has type 'enum_name_t *' [-Wformat=] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ~^ ~~~~~~~~~~~~~~ | | | | int enum_name_t * commands/print.c:37:24: warning: too many arguments for format [-Wformat-extra-args] 37 | printf(" privkey: %N %d bits\n", key_type_names, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ commands/print.c:41:48: warning: unknown conversion type character 'B' in format [-Wformat=] 41 | printf(" keyid: %#B\n", &chunk); | ^ commands/print.c:41:32: warning: too many arguments for format [-Wformat-extra-args] 41 | printf(" keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ commands/print.c:45:48: warning: unknown conversion type character 'B' in format [-Wformat=] 45 | printf(" subjkey: %#B\n", &chunk); | ^ commands/print.c:45:32: warning: too many arguments for format [-Wformat-extra-args] 45 | printf(" subjkey: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~ commands/print.c: In function 'print': commands/print.c:148:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 148 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/print.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/pub.c: In function 'pub': commands/pub.c:115:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 115 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/pub.c:19: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/req.o commands/req.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/self.o commands/self.c commands/req.c: In function 'req': commands/req.c:104:67: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 104 | challenge_password = chunk_create(arg, strlen(arg)); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/req.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/req.c:145:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/req.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/signcrl.o commands/signcrl.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt gmp curve25519 hmac drbg curl\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/verify.o commands/verify.c commands/self.c: In function 'self': commands/self.c:336:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 336 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/self.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/self.c:369:54: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 369 | serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/self.c:20: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c: In function 'sign_crl': commands/signcrl.c:207:64: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 207 | add_revoked(list, chunk_create(serial, serial_len), reason, date); | ^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c:222:69: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 222 | chunk = chunk_from_hex(chunk_create(arg, hex_len), serial); | ^~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c:224:64: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 224 | add_revoked(list, chunk_create(serial, serial_len), reason, date); | ^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ commands/signcrl.c:343:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 343 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ./pki.h:29, from commands/signcrl.c:21: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64/strongswan make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' Making all in swanctl make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' make all-am make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o swanctl.o swanctl.c \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/counters.o commands/counters.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/initiate.o commands/initiate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/terminate.o commands/terminate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/rekey.o commands/rekey.c commands/counters.c: In function '_cb_counters_kv': commands/counters.c:27:37: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 27 | printf(" %-22s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/redirect.o commands/redirect.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/install.o commands/install.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_sas.o commands/list_sas.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_pols.o commands/list_pols.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_authorities.o commands/list_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_conns.o commands/list_conns.c commands/list_pols.c: In function '_cb_policy_values': commands/list_pols.c:51:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 51 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_pols.c: In function '_cb_policy_list': commands/list_pols.c:69:44: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 69 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 70 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function '_cb_sa_values': commands/list_sas.c:76:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 76 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c: In function '_cb_sa_list': commands/list_sas.c:95:44: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 95 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 96 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_sas.c: In function '_cb_child_sas': commands/list_sas.c:114:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:33: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:43: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:47: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p 115 | child->get(child, "name"), child->get(child, "uniqueid"), 116 | child->get(child, "reqid"), child->get(child, "state"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:51: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 117 | child->get(child, "mode"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:114:57: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", | ~^ | | | char * | %p ...... 119 | child->get(child, "protocol")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:123:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 123 | printf("%s", child->get(child, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:126:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 126 | printf("-%s", child->get(child, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:135:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 135 | printf("%s", child->get(child, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:138:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 138 | printf("-%s", child->get(child, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:143:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 143 | printf("/%s", child->get(child, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:147:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 147 | printf("/%s", child->get(child, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:155:40: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 155 | printf(" installed %ss ago", child->get(child, "install-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:158:48: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:162:47: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 162 | printf(", expires in %ss", child->get(child, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:166:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:166:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), | ~^ | | | char * | %p 167 | child->get(child, "cpi-in") ? "/" : "", 168 | child->get(child, "cpi-in") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:174:44: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 174 | printf("0x%s", child->get(child, "mark-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:177:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 177 | printf("/0x%s", child->get(child, "mark-mask-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:186:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 186 | printf("|0x%s", child->get(child, "if-id-in")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:190:29: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:190:40: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 190 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 191 | child->get(child, "bytes-in"), child->get(child, "packets-in")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:194:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 194 | printf(", %5ss ago", child->get(child, "use-in")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:198:34: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:198:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 198 | printf(" out %s%s%s", child->get(child, "spi-out"), | ~^ | | | char * | %p 199 | child->get(child, "cpi-out") ? "/" : "", 200 | child->get(child, "cpi-out") ?: ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:206:44: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 206 | printf("0x%s", child->get(child, "mark-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:209:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 209 | printf("/0x%s", child->get(child, "mark-mask-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:218:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 218 | printf("|0x%s", child->get(child, "if-id-out")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:222:29: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %6p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:222:40: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 222 | printf(", %6s bytes, %5s packets", | ~~^ | | | char * | %5p 223 | child->get(child, "bytes-out"), child->get(child, "packets-out")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:226:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 226 | printf(", %5ss ago", child->get(child, "use-out")); | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %5p commands/list_sas.c:230:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 230 | printf(" local %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:231:37: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 231 | printf(" remote %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c: In function '_cb_ike_sa': commands/list_sas.c:244:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:31: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:35: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:43: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p 245 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), 246 | ike->get(ike, "state"), ike->get(ike, "version"), | ~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:47: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 247 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:244:54: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] 244 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", | ~^ | | | char * | %p ...... 248 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:42: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:250:45: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 250 | printf(" local '%s' @ %s[%s]", | ~^ | | | char * | %p 251 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), 252 | ike->get(ike, "local-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_authorities.c: In function '_cb_authority_kv': commands/list_authorities.c:33:34: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 33 | printf(" %s: %.*s\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_sas.c:255:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 255 | printf(" [%s]", ike->get(ike, "local-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:259:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_authorities.c: In function '_cb_authority_list': commands/list_authorities.c:50:41: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 50 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", 52 | len, value); | ~~~~~ | | | void * commands/list_sas.c:259:42: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_sas.c:259:45: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 259 | printf(" remote '%s' @ %s[%s]", | ~^ | | | char * | %p 260 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), 261 | ike->get(ike, "remote-port")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | void * commands/list_authorities.c:57:41: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 57 | printf(" %s %.*s\n", | ~~~^ | | | char * | %.*p 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", 59 | len, value); | ~~~~~ | | | void * commands/list_sas.c:264:41: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 264 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:268:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 268 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:272:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 272 | printf(" [%s]", ike->get(ike, "remote-vips")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:278:36: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 278 | printf(" %s", ike->get(ike, "encr-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:281:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 281 | printf("-%s", ike->get(ike, "encr-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:285:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 285 | printf("/%s", ike->get(ike, "integ-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:289:43: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 289 | printf("-%s", ike->get(ike, "integ-keysize")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:291:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 291 | printf("/%s", ike->get(ike, "prf-alg")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:292:35: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 292 | printf("/%s", ike->get(ike, "dh-group")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:302:48: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 302 | printf(" established %ss ago", ike->get(ike, "established")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_sas.c:305:56: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 305 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:309:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 309 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:313:55: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 313 | printf(", expires in %ss", ike->get(ike, "life-time")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:320:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 320 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:324:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 324 | printf(" active: %s\n", ike->get(ike, "tasks-active")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_sas.c:328:45: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 328 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c: In function '_cb_policies': commands/list_pols.c:87:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 87 | printf("%s, %s\n", name, pol->get(pol, "mode")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | char * void * | %p commands/list_pols.c:88:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 88 | printf(" local: %s\n", pol->get(pol, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_pols.c:89:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 89 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_certs.o commands/list_certs.c commands/list_conns.c: In function '_cb_values': commands/list_conns.c:54:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 54 | if (asprintf(&str, "%.*s", len, value) >= 0) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c: In function '_cb_list': commands/list_conns.c:73:44: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] 73 | if (asprintf(&str, "%s%s%.*s", | ~~~^ | | | char * | %.*p 74 | str ?: "", str ? " " : "", len, value) >= 0) | ~~~~~ | | | void * commands/list_conns.c: In function '_cb_children_sn': commands/list_conns.c:138:38: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 138 | printf(" local: %s\n", child->get(child, "local-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:139:38: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 139 | printf(" remote: %s\n", child->get(child, "remote-ts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function '_cb_conn_sn': commands/list_conns.c:184:50: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 184 | printf(" id: %s\n", auth->get(auth, "id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:188:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 188 | printf(" ca_id: %s\n", auth->get(auth, "ca_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:192:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 192 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:196:56: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 196 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:200:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 200 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:204:54: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 204 | printf(" groups: %s\n", auth->get(auth, "groups")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:208:59: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 208 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:212:53: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 212 | printf(" certs: %s\n", auth->get(auth, "certs")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c:216:55: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] 216 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | | void * | char * | %p commands/list_conns.c: In function '_cb_conn_list': commands/list_conns.c:231:46: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 231 | printf(" local: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/list_conns.c:235:46: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 235 | printf(" remote: %.*s\n", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_pools.o commands/list_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/list_algs.o commands/list_algs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/flush_certs.o commands/flush_certs.c commands/list_algs.c: In function '_cb_algs': commands/list_algs.c:25:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 25 | printf(" %s[%.*s]\n", name, len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/load_all.o commands/load_all.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/load_authorities.o commands/load_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/load_conns.o commands/load_conns.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/load_creds.o commands/load_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/load_pools.o commands/load_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/log.o commands/log.c commands/load_authorities.c: In function '_cb_list_authority': commands/load_authorities.c:167:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 167 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/load_conns.c: In function '_cb_list_conn': commands/load_conns.c:285:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 285 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p commands/load_creds.c: In function 'load_pkcs12': commands/load_creds.c:482:53: warning: unknown conversion type character 'Y' in format [-Wformat=] 482 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^ commands/load_creds.c:482:49: warning: too many arguments for format [-Wformat-extra-args] 482 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); | ^~~~~~~~ commands/load_creds.c: In function '_cb_get_id': commands/load_creds.c:776:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] 776 | if (asprintf(&str, "%.*s", len, value) != -1) | ~~~^ ~~~~~ | | | | char * void * | %.*p gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/version.o commands/version.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/stats.o commands/stats.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/strongswan/swanctl\"" -DPLUGINS=\""pkcs11 aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl sqlite\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o commands/reload_settings.o commands/reload_settings.c commands/stats.c: In function '_cb_list': commands/stats.c:25:21: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] 25 | printf(" %.*s", len, value); | ~~~^ ~~~~~ | | | | char * void * | %.*p /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64/strongswan make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' Making all in pool make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pool' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pool' Making all in charon-cmd make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o charon-cmd.o charon-cmd.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongswan\" -DIPSEC_PIDDIR=\"/run/strongswan\" -DPLUGINS=\""pkcs11 tpm aesni aes des rc2 sha2 sha1 md4 md5 mgf1 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt fips-prf gmp curve25519 chapoly xcbc cmac hmac ctr ccm gcm drbg newhope curl kernel-libipsec kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c charon-cmd.c: In function 'dbg_stderr': charon-cmd.c:67:38: warning: unknown conversion type character 'N' in format [-Wformat=] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^ charon-cmd.c:67:33: warning: too many arguments for format [-Wformat-extra-args] 67 | fprintf(stderr, "00[%N] ", debug_names, group); | ^~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-cmd' Making all in pt-tls-client make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl wolfssl nonce tnc-tnccs tnc-imc tnccs-20\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pt-tls-client.o pt-tls-client.c pt-tls-client.c: In function 'load_certificate': pt-tls-client.c:116:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 116 | chunk = chunk_from_hex(chunk_create(certid, strlen(certid)), NULL); | ^~~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from ../../src/libpttls/pt_tls.h:26, from pt-tls-client.c:30: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pt-tls-client.c: In function 'load_key': pt-tls-client.c:145:53: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 145 | chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); | ^~~~~ | | | char * In file included from ../../src/libstrongswan/networking/host.h:28, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from ../../src/libstrongswan/bio/bio_reader.h:29, from ../../src/libpttls/pt_tls.h:26, from pt-tls-client.c:30: ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pt-tls-client' Making all in sw-collector make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/sw-collector' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -DPLUGINS=\""random openssl wolfssl sqlite curl"\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sw-collector.o sw-collector.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -DPLUGINS=\""random openssl wolfssl sqlite curl"\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sw_collector_db.o sw_collector_db.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -DPLUGINS=\""random openssl wolfssl sqlite curl"\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sw_collector_dpkg.o sw_collector_dpkg.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -DPLUGINS=\""random openssl wolfssl sqlite curl"\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sw_collector_history.o sw_collector_history.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -DPLUGINS=\""random openssl wolfssl sqlite curl"\" -DSTARTER_ALLOW_NON_ROOT -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sw_collector_rest_api.o sw_collector_rest_api.c In file included from ../../src/libstrongswan/utils/utils.h:59, from ../../src/libstrongswan/library.h:101, from sw_collector_db.h:24, from sw_collector_history.h:24, from sw_collector_history.c:20: sw_collector_history.c: In function 'create_package': sw_collector_history.c:77:43: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 77 | .package = strndup(package.ptr, package.len), | ~~~~~~~^~~~ | | | u_char * {aka unsigned char *} ../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from sw_collector_db.h:24, from sw_collector_history.h:24, from sw_collector_history.c:20: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ In file included from ../../src/libstrongswan/utils/utils.h:59, from ../../src/libstrongswan/library.h:101, from sw_collector_db.h:24, from sw_collector_history.h:24, from sw_collector_history.c:20: sw_collector_history.c:78:43: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 78 | .version = strndup(version.ptr, version.len), | ~~~~~~~^~~~ | | | u_char * {aka unsigned char *} ../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from sw_collector_db.h:24, from sw_collector_history.h:24, from sw_collector_history.c:20: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ In file included from ../../src/libstrongswan/utils/utils.h:59, from ../../src/libstrongswan/library.h:101, from sw_collector_db.h:24, from sw_collector_history.h:24, from sw_collector_history.c:20: sw_collector_history.c:79:51: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] 79 | .old_version = strndup(old_version.ptr, old_version.len), | ~~~~~~~~~~~^~~~ | | | u_char * {aka unsigned char *} ../../src/libstrongswan/utils/utils/object.h:44:81: note: in definition of macro 'INIT' 44 | *(this) = (typeof(*(this))){ __VA_ARGS__ }; } | ^~~~~~~~~~~ In file included from ../../src/libstrongswan/utils/utils.h:31, from ../../src/libstrongswan/library.h:101, from sw_collector_db.h:24, from sw_collector_history.h:24, from sw_collector_history.c:20: /usr/include/string.h:179:35: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} 179 | extern char *strndup (const char *__string, size_t __n) | ~~~~~~~~~~~~^~~~~~~~ sw_collector_history.c: In function 'extract_timestamp': sw_collector_history.c:184:22: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] 184 | if (sscanf(t1.ptr, "%4d-%2d-%2d", | ~~^~~~ | | | u_char * {aka unsigned char *} In file included from sw_collector_history.c:17: /usr/include/stdio.h:399:43: note: expected 'const char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 399 | extern int sscanf (const char *__restrict __s, | ~~~~~~~~~~~~~~~~~~~~~~~^~~ sw_collector_history.c:194:22: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] 194 | if (sscanf(t2.ptr, "%2d:%2d:%2d", | ~~^~~~ | | | u_char * {aka unsigned char *} In file included from sw_collector_history.c:17: /usr/include/stdio.h:399:43: note: expected 'const char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} 399 | extern int sscanf (const char *__restrict __s, | ~~~~~~~~~~~~~~~~~~~~~~~^~~ sw_collector_db.c: In function 'add_event': sw_collector_db.c:60:41: warning: pointer targets in passing argument 2 of 'this->db->execute' differ in signedness [-Wpointer-sign] 60 | if (this->db->execute(this->db, &eid, | ^~~~ | | | uint32_t * {aka unsigned int *} sw_collector_db.c:60:41: note: expected 'int *' but argument is of type 'uint32_t *' {aka 'unsigned int *'} sw_collector_db.c: In function 'set_sw_id': sw_collector_db.c:123:41: warning: pointer targets in passing argument 2 of 'this->db->execute' differ in signedness [-Wpointer-sign] 123 | if (this->db->execute(this->db, &sw_id, | ^~~~~~ | | | uint32_t * {aka unsigned int *} sw_collector_db.c:123:41: note: expected 'int *' but argument is of type 'uint32_t *' {aka 'unsigned int *'} sw_collector_history.c:208:32: warning: '%02d' directive output may be truncated writing between 2 and 11 bytes into a region of size between 9 and 16 [-Wformat-truncation=] 208 | snprintf(buf, 21, "%4d-%02d-%02dT%02d:%02d:%02dZ", | ^~~~ sw_collector_history.c:208:27: note: directive argument in the range [-2147483647, 2147483647] 208 | snprintf(buf, 21, "%4d-%02d-%02dT%02d:%02d:%02dZ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from sw_collector_history.c:17: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 21 and 73 bytes into a destination of size 21 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ sw_collector_db.c: In function 'get_file_creation_date': sw_collector_db.c:334:38: warning: '%02d' directive output may be truncated writing between 2 and 11 bytes into a region of size between 9 and 16 [-Wformat-truncation=] 334 | snprintf(timestamp, 21, "%4d-%02d-%02dT%02d:%02d:%02dZ", | ^~~~ sw_collector_db.c:334:33: note: directive argument in the range [-2147483647, 2147483647] 334 | snprintf(timestamp, 21, "%4d-%02d-%02dT%02d:%02d:%02dZ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:866, from ../../src/libstrongswan/networking/host.h:34, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:102, from sw_collector_db.h:24, from sw_collector_db.c:22: /usr/include/bits/stdio2.h:71:10: note: '__snprintf_chk' output between 21 and 73 bytes into a destination of size 21 71 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o sw-collector sw-collector.o sw_collector_db.o sw_collector_dpkg.o sw_collector_history.o sw_collector_rest_api.o ../../src/libstrongswan/libstrongswan.la ../../src/libimcv/libimcv.la -ljson-c libtool: link: gcc -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/sw-collector sw-collector.o sw_collector_db.o sw_collector_dpkg.o sw_collector_history.o sw_collector_rest_api.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ljson-c -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/sw-collector' Making all in sec-updater make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/sec-updater' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""sqlite"\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o sec-updater.o sec-updater.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o sec-updater sec-updater.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/sec-updater sec-updater.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/sec-updater' Making all in aikgen make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/aikgen' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc/strongswan\" -DPLUGINS=\""aesni sha2 sha1 md5 mgf1 random nonce x509 pubkey pkcs1 pem openssl gcrypt gmp\"" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aikgen.o aikgen.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aikgen aikgen.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aikgen aikgen.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/aikgen' Making all in tpm_extendpcr make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/tpm_extendpcr' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc/strongswan\" -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c /bin/sh ../../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/tpm_extendpcr' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src' Making all in man make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/man' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/man' Making all in conf make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/conf' \ cd . && /usr/bin/python3 format-options.py -f man options/aikgen.opt options/attest.opt options/charon.opt options/charon-logging.opt options/charon-nm.opt options/charon-systemd.opt options/imcv.opt options/imv_policy_manager.opt options/manager.opt options/medsrv.opt options/pki.opt options/pool.opt options/scepclient.opt options/starter.opt options/swanctl.opt options/tnc.opt options/sec-updater.opt options/sw-collector.opt plugins/addrblock.opt plugins/android_log.opt plugins/attr.opt plugins/attr-sql.opt plugins/bliss.opt plugins/botan.opt plugins/bypass-lan.opt plugins/certexpire.opt plugins/coupling.opt plugins/curl.opt plugins/dhcp.opt plugins/dnscert.opt plugins/drbg.opt plugins/duplicheck.opt plugins/eap-aka.opt plugins/eap-aka-3gpp.opt plugins/eap-aka-3gpp2.opt plugins/eap-dynamic.opt plugins/eap-gtc.opt plugins/eap-peap.opt plugins/eap-radius.opt plugins/eap-sim.opt plugins/eap-simaka-sql.opt plugins/eap-tls.opt plugins/eap-tnc.opt plugins/eap-ttls.opt plugins/error-notify.opt plugins/ext-auth.opt plugins/forecast.opt plugins/gcrypt.opt plugins/ha.opt plugins/imc-attestation.opt plugins/imc-hcd.opt plugins/imc-os.opt plugins/imc-scanner.opt plugins/imc-swima.opt plugins/imc-test.opt plugins/imv-attestation.opt plugins/imv-os.opt plugins/imv-scanner.opt plugins/imv-swima.opt plugins/imv-test.opt plugins/ipseckey.opt plugins/led.opt plugins/kernel-libipsec.opt plugins/kernel-netlink.opt plugins/kernel-pfkey.opt plugins/kernel-pfroute.opt plugins/load-tester.opt plugins/lookip.opt plugins/ntru.opt plugins/openssl.opt plugins/osx-attr.opt plugins/p-cscf.opt plugins/pkcs11.opt plugins/radattr.opt plugins/random.opt plugins/resolve.opt plugins/revocation.opt plugins/save-keys.opt plugins/socket-default.opt plugins/sql.opt plugins/stroke.opt plugins/systime-fix.opt plugins/tnc-ifmap.opt plugins/tnc-imc.opt plugins/tnc-imv.opt plugins/tnc-pdp.opt plugins/tnccs-11.opt plugins/tnccs-20.opt plugins/tpm.opt plugins/unbound.opt plugins/updown.opt plugins/vici.opt plugins/whitelist.opt plugins/wolfssl.opt plugins/xauth-eap.opt plugins/xauth-pam.opt > strongswan.conf.5.main \ case "plugins/bypass-lan.opt" in \ *plugins/*) \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/bypass-lan.opt .opt`:" \ ./default.opt | cat - plugins/bypass-lan.opt | \ /usr/bin/python3 ./format-options.py -f conf -r charon.plugins > ./plugins/bypass-lan.conf \ ;; \ *) \ /usr/bin/python3 ./format-options.py -f conf -r charon.plugins plugins/bypass-lan.opt > ./plugins/bypass-lan.conf \ ;; \ esac make all-am make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aesni.tmp .tmp`:" \ ./plugins/aesni.tmp > ./plugins/aesni.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/des.tmp .tmp`:" \ ./plugins/des.tmp > ./plugins/des.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md4.tmp .tmp`:" \ ./plugins/md4.tmp > ./plugins/md4.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/acert.tmp .tmp`:" \ ./plugins/acert.tmp > ./plugins/acert.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/chapoly.tmp .tmp`:" \ ./plugins/chapoly.tmp > ./plugins/chapoly.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/newhope.tmp .tmp`:" \ ./plugins/newhope.tmp > ./plugins/newhope.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-sim-file.tmp .tmp`:" \ ./plugins/eap-sim-file.tmp > ./plugins/eap-sim-file.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-noauth.tmp .tmp`:" \ ./plugins/xauth-noauth.tmp > ./plugins/xauth-noauth.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/conf' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/conf' Making all in init make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init' Making all in systemd-starter make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd-starter' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:strongswan:" \ ./strongswan-starter.service.in > strongswan-starter.service make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd-starter' Making all in systemd make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan.service.in > strongswan.service make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd' make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init' Making all in testing make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/testing' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/testing' Making all in scripts make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bin2array.o bin2array.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o bin2sql.o bin2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o id2sql.o id2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o key2keyid.o key2keyid.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o keyid2sql.o keyid2sql.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o oid2der.o oid2der.c key2keyid.c: In function 'main': key2keyid.c:44:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 44 | chunk = chunk_create(buf, read); | ^~~ | | | char * In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from key2keyid.c:17: ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ key2keyid.c:51:41: warning: unknown conversion type character 'N' in format [-Wformat=] 51 | printf("parsed %d bits %N private key.\n", | ^ key2keyid.c:51:24: warning: too many arguments for format [-Wformat-extra-args] 51 | printf("parsed %d bits %N private key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:56:63: warning: unknown conversion type character 'B' in format [-Wformat=] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:56:32: warning: too many arguments for format [-Wformat-extra-args] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:60:63: warning: unknown conversion type character 'B' in format [-Wformat=] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:60:32: warning: too many arguments for format [-Wformat-extra-args] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:64:63: warning: unknown conversion type character 'B' in format [-Wformat=] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:64:32: warning: too many arguments for format [-Wformat-extra-args] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ keyid2sql.c: In function 'main': key2keyid.c:81:41: warning: unknown conversion type character 'N' in format [-Wformat=] 81 | printf("parsed %d bits %N public key.\n", | ^ key2keyid.c:81:24: warning: too many arguments for format [-Wformat-extra-args] 81 | printf("parsed %d bits %N public key.\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:86:63: warning: unknown conversion type character 'B' in format [-Wformat=] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^ key2keyid.c:86:32: warning: too many arguments for format [-Wformat-extra-args] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:90:63: warning: unknown conversion type character 'B' in format [-Wformat=] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^ key2keyid.c:90:32: warning: too many arguments for format [-Wformat-extra-args] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ key2keyid.c:94:63: warning: unknown conversion type character 'B' in format [-Wformat=] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^ key2keyid.c:94:32: warning: too many arguments for format [-Wformat-extra-args] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ keyid2sql.c:44:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 44 | chunk = chunk_create(buf, read); | ^~~ | | | char * gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o thread_analysis.o thread_analysis.c In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from keyid2sql.c:17: ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dh_speed.o dh_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o pubkey_speed.o pubkey_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o crypt_burn.o crypt_burn.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o hash_burn.o hash_burn.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o fetch.o fetch.c pubkey_speed.c: In function 'main': pubkey_speed.c:82:32: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] 82 | keydata = chunk_create(buf, 0); | ^~~ | | | char * In file included from ../src/libstrongswan/networking/host.h:28, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:102, from pubkey_speed.c:18: ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) | ~~~~~~~~^~~ pubkey_speed.c:116:26: warning: unknown conversion type character 'N' in format [-Wformat=] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^ pubkey_speed.c:116:16: warning: too many arguments for format [-Wformat-extra-args] 116 | printf("%4d bit %N: ", private->get_keysize(private), | ^~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_crypter': crypt_burn.c:30:35: warning: unknown conversion type character 'N' in format [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:30:39: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' [-Wformat=] 30 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 31 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:30:33: warning: too many arguments for format [-Wformat-extra-args] 30 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_aead': crypt_burn.c:82:35: warning: unknown conversion type character 'N' in format [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^ crypt_burn.c:82:39: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' [-Wformat=] 82 | fprintf(stderr, "%N-%zu not supported\n", | ~~^ | | | long unsigned int 83 | encryption_algorithm_names, token->algorithm, token->keysize); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | enum_name_t * crypt_burn.c:82:33: warning: too many arguments for format [-Wformat-extra-args] 82 | fprintf(stderr, "%N-%zu not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~ crypt_burn.c: In function 'burn_signer': crypt_burn.c:138:35: warning: unknown conversion type character 'N' in format [-Wformat=] 138 | fprintf(stderr, "%N not supported\n", | ^ crypt_burn.c:138:33: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(stderr, "%N not supported\n", | ^~~~~~~~~~~~~~~~~~~~ hash_burn.c: In function 'main': hash_burn.c:54:65: warning: unknown conversion type character 'N' in format [-Wformat=] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^ hash_burn.c:54:33: warning: too many arguments for format [-Wformat-extra-args] 54 | fprintf(stderr, "hash algorithm not supported: %N\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hash_burn.c:61:73: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] 61 | if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) | ^~~~~~ | | | char * hash_burn.c:61:73: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' dh_speed.c: In function 'run_test': dh_speed.c:77:35: warning: unknown conversion type character 'N' in format [-Wformat=] 77 | printf("skipping %N, not supported\n", | ^ dh_speed.c:77:24: warning: too many arguments for format [-Wformat-extra-args] 77 | printf("skipping %N, not supported\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dh_speed.c:82:18: warning: unknown conversion type character 'N' in format [-Wformat=] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^ dh_speed.c:82:16: warning: too many arguments for format [-Wformat-extra-args] 82 | printf("%N:\t", diffie_hellman_group_names, group); | ^~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o dnssec.o dnssec.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o malloc_speed.o malloc_speed.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o aes-test.o aes-test.c dnssec.c: In function 'main': dnssec.c:119:46: warning: unknown conversion type character 'B' in format [-Wformat=] 119 | printf(" RDATA: %#B\n", &rdata); | ^ dnssec.c:119:32: warning: too many arguments for format [-Wformat-extra-args] 119 | printf(" RDATA: %#B\n", &rdata); | ^~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o settings-test.o settings-test.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o timeattack.o timeattack.c malloc_speed.c: In function 'print_mallinfo': malloc_speed.c:42:16: warning: 'mallinfo' is deprecated [-Wdeprecated-declarations] 42 | struct mallinfo mi = mallinfo(); | ^~~~~~~~ In file included from malloc_speed.c:22: /usr/include/malloc.h:118:24: note: declared here 118 | extern struct mallinfo mallinfo (void) __THROW __MALLOC_DEPRECATED; | ^~~~~~~~ aes-test.c: In function 'print_result': aes-test.c:138:58: warning: unknown conversion type character 'B' in format [-Wformat=] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^ aes-test.c:138:50: warning: too many arguments for format [-Wformat-extra-args] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); | ^~~~~~~~~~~~ aes-test.c:148:50: warning: unknown conversion type character 'B' in format [-Wformat=] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:148:42: warning: too many arguments for format [-Wformat-extra-args] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:150:42: warning: unknown conversion type character 'B' in format [-Wformat=] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^ aes-test.c:150:34: warning: too many arguments for format [-Wformat-extra-args] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); | ^~~~~~~~~~~~ aes-test.c:151:43: warning: unknown conversion type character 'B' in format [-Wformat=] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^ aes-test.c:151:34: warning: too many arguments for format [-Wformat-extra-args] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); | ^~~~~~~~~~~~~ aes-test.c:155:42: warning: unknown conversion type character 'B' in format [-Wformat=] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^ aes-test.c:155:34: warning: too many arguments for format [-Wformat-extra-args] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", | ^~~~~~~~~~~~ aes-test.c: In function 'do_test_mct': aes-test.c:466:51: warning: unknown conversion type character 'B' in format [-Wformat=] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^ aes-test.c:466:42: warning: too many arguments for format [-Wformat-extra-args] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); | ^~~~~~~~~~~~~ aes-test.c:467:50: warning: unknown conversion type character 'B' in format [-Wformat=] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^ aes-test.c:467:42: warning: too many arguments for format [-Wformat-extra-args] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); | ^~~~~~~~~~~~ aes-test.c:468:50: warning: unknown conversion type character 'B' in format [-Wformat=] 468 | fprintf(ctx.out, "%s = %+B\n", | ^ aes-test.c:468:42: warning: too many arguments for format [-Wformat-extra-args] 468 | fprintf(ctx.out, "%s = %+B\n", | ^~~~~~~~~~~~ aes-test.c:498:42: warning: unknown conversion type character 'B' in format [-Wformat=] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^ aes-test.c:498:34: warning: too many arguments for format [-Wformat-extra-args] 498 | fprintf(ctx.out, "%s = %+B\n\n", | ^~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o tls_test.o tls_test.c gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aesni aes des rc2 sha2 sha1 md5 mgf1 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt gmp curve25519 chapoly hmac ctr ccm gcm drbg newhope curl\"" -I../src/libimcv -DSTARTER_ALLOW_NON_ROOT -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -c -o os_info.o os_info.c timeattack.c: In function 'timeattack': timeattack.c:153:49: warning: unknown conversion type character 'b' in format [-Wformat=] 153 | printf("attack successful with %b\n", test, dlen); | ^ timeattack.c:153:24: warning: too many arguments for format [-Wformat-extra-args] 153 | printf("attack successful with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:156:37: warning: unknown conversion type character 'b' in format [-Wformat=] 156 | printf("attack failed with %b\n", test, dlen); | ^ timeattack.c:156:16: warning: too many arguments for format [-Wformat-extra-args] 156 | printf("attack failed with %b\n", test, dlen); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2array bin2array.o timeattack.c: In function 'attack_memeq': timeattack.c:225:37: warning: unknown conversion type character 'b' in format [-Wformat=] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:225:25: warning: too many arguments for format [-Wformat-extra-args] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_chunk': timeattack.c:267:37: warning: unknown conversion type character 'b' in format [-Wformat=] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^ timeattack.c:267:25: warning: too many arguments for format [-Wformat-extra-args] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_aeads': timeattack.c:300:49: warning: unknown conversion type character 'N' in format [-Wformat=] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^ timeattack.c:300:33: warning: too many arguments for format [-Wformat-extra-args] 300 | fprintf(stderr, "creating AEAD %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:317:37: warning: unknown conversion type character 'b' in format [-Wformat=] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^ timeattack.c:317:25: warning: too many arguments for format [-Wformat-extra-args] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_signers': timeattack.c:341:51: warning: unknown conversion type character 'N' in format [-Wformat=] 341 | fprintf(stderr, "creating signer %N failed\n", | ^ timeattack.c:341:33: warning: too many arguments for format [-Wformat-extra-args] 341 | fprintf(stderr, "creating signer %N failed\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ timeattack.c:356:37: warning: unknown conversion type character 'b' in format [-Wformat=] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^ timeattack.c:356:25: warning: too many arguments for format [-Wformat-extra-args] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); | ^~~~~~~~~~~~~~~~ timeattack.c: In function 'attack_transform': timeattack.c:388:58: warning: unknown conversion type character 'N' in format [-Wformat=] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^ timeattack.c:388:41: warning: too many arguments for format [-Wformat-extra-args] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); | ^~~~~~~~~~~~~~~~~~~~~ /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2sql bin2sql.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2array bin2array.o libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2sql bin2sql.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o thread_analysis thread_analysis.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o thread_analysis thread_analysis.o /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan /bin/sh ../libtool --tag=CC --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o os_info os_info.o ../src/libstrongswan/libstrongswan.la ../src/libimcv/libimcv.la libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib64/strongswan libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/os_info os_info.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libimcv/.libs/libimcv.so -Wl,-rpath -Wl,/usr/lib64/strongswan make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/scripts' make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4' make[1]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.XVILyO + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 ++ dirname /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 + cd strongswan-5.9.4 + make install DESTDIR=/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 make install-recursive make[1]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4' Making install in src make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src' Making install in . make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src' Making install in include make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/include' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/include' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/include' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/include' Making install in libstrongswan make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make install-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' Making install in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libstrongswan.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libstrongswan.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' Making install in math/libnttfft make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libnttfft.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/libnttfft.so.0.0.0 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libnttfft.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libnttfft.so.0.0.0 libnttfft.so.0 || { rm -f libnttfft.so.0 && ln -s libnttfft.so.0.0.0 libnttfft.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libnttfft.so.0.0.0 libnttfft.so || { rm -f libnttfft.so && ln -s libnttfft.so.0.0.0 libnttfft.so; }; }) libtool: install: /usr/bin/install -c .libs/libnttfft.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libnttfft.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft' Making install in plugins/aes make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aes' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aes' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aes.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aes.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aes.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aes.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aes' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aes' Making install in plugins/des make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/des' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/des' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-des.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-des.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-des.so libtool: install: /usr/bin/install -c .libs/libstrongswan-des.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-des.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/des' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/des' Making install in plugins/rc2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/rc2' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/rc2' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-rc2.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-rc2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-rc2.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-rc2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/rc2' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/rc2' Making install in plugins/md4 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md4' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md4' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md4.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md4.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md4.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md4.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md4' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md4' Making install in plugins/md5 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md5' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md5' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-md5.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-md5.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md5' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/md5' Making install in plugins/sha1 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha1' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha1' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha1.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha1.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha1.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha1' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha1' Making install in plugins/sha2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha2' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha2' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sha2.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sha2.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha2' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sha2' Making install in plugins/gmp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gmp' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gmp.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gmp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gmp.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gmp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gmp' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gmp' Making install in plugins/curve25519 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curve25519' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curve25519.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curve25519.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curve25519.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curve25519.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curve25519' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curve25519' Making install in plugins/aesni make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aesni' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-aesni.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-aesni.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aesni.so libtool: install: /usr/bin/install -c .libs/libstrongswan-aesni.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aesni.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aesni' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/aesni' Making install in plugins/random make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/random' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/random' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-random.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-random.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/random' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/random' Making install in plugins/nonce make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/nonce' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-nonce.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/nonce' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/hmac' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-hmac.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/hmac' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/cmac' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-cmac.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/cmac' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/xcbc' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xcbc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/xcbc' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/x509' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-x509.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/x509' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/revocation' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-revocation.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/revocation' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/constraints' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-constraints.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/constraints' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/constraints' Making install in plugins/acert make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/acert' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/acert' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-acert.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-acert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-acert.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/acert' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/acert' Making install in plugins/pubkey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pubkey' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pubkey' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pubkey.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pubkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pubkey.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pubkey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pubkey' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pubkey' Making install in plugins/pkcs1 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs1' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs1' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs1.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs1.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs1.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs1' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs1' Making install in plugins/pkcs7 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs7' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs7.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs7.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs7.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs7.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs7' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs7' Making install in plugins/pkcs8 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs8' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs8' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs8.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs8.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs8.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs8.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs8' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs8' Making install in plugins/pkcs12 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs12' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs12' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs12.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs12.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs12.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs12.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs12' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs12' Making install in plugins/pgp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pgp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pgp' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pgp' Making install in plugins/dnskey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/dnskey' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/dnskey' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dnskey.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dnskey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dnskey.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dnskey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/dnskey' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/dnskey' Making install in plugins/sshkey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sshkey' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sshkey' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sshkey.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sshkey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sshkey.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sshkey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sshkey' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sshkey' Making install in plugins/pem make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pem' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pem.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pem' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pem' Making install in plugins/curl make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curl' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curl.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curl' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/curl' Making install in plugins/sqlite make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sqlite' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sqlite.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sqlite' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-openssl.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/openssl' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/openssl' Making install in plugins/gcrypt make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcrypt' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcrypt.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcrypt.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcrypt.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcrypt.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcrypt' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcrypt' Making install in plugins/fips_prf make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/fips_prf' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/fips_prf' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-fips-prf.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-fips-prf.so libtool: install: /usr/bin/install -c .libs/libstrongswan-fips-prf.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-fips-prf.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/fips_prf' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/fips_prf' Making install in plugins/pkcs11 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs11' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pkcs11.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pkcs11.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs11' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/pkcs11' Making install in plugins/chapoly make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/chapoly' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/chapoly' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-chapoly.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-chapoly.so libtool: install: /usr/bin/install -c .libs/libstrongswan-chapoly.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-chapoly.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/chapoly' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/chapoly' Making install in plugins/ctr make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ctr' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ctr' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ctr.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ctr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ctr.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ctr.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ctr' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ctr' Making install in plugins/ccm make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ccm' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ccm' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ccm.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ccm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ccm.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ccm.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ccm' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/ccm' Making install in plugins/gcm make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcm' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcm' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-gcm.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-gcm.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcm.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcm' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/gcm' Making install in plugins/mgf1 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/mgf1' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/mgf1' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-mgf1.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-mgf1.so libtool: install: /usr/bin/install -c .libs/libstrongswan-mgf1.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-mgf1.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/mgf1' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/mgf1' Making install in plugins/newhope make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-newhope.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-newhope.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-newhope.la -rpath /usr/lib64/strongswan/plugins newhope_plugin.lo libnewhope.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/newhope_plugin.o -Wl,--whole-archive ./.libs/libnewhope.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lnttfft -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-newhope.so -o .libs/libstrongswan-newhope.so libtool: install: /usr/bin/install -c .libs/libstrongswan-newhope.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-newhope.so libtool: install: /usr/bin/install -c .libs/libstrongswan-newhope.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-newhope.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope' Making install in plugins/drbg make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/drbg' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/drbg' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-drbg.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-drbg.so libtool: install: /usr/bin/install -c .libs/libstrongswan-drbg.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-drbg.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/drbg' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/drbg' Making install in tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/tests' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/tests' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/tests' Making install in math/libnttfft/tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/tests' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/tests' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/math/libnttfft/tests' Making install in plugins/newhope/tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope/tests' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope/tests' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan/plugins/newhope/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libstrongswan' Making install in libipsec make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' Making install in . make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libipsec.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libipsec.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libipsec; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libipsec.la -rpath /usr/lib64/strongswan ipsec.lo esp_context.lo esp_packet.lo ip_packet.lo ipsec_event_relay.lo ipsec_policy.lo ipsec_policy_mgr.lo ipsec_processor.lo ipsec_sa.lo ipsec_sa_mgr.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/ipsec.o .libs/esp_context.o .libs/esp_packet.o .libs/ip_packet.o .libs/ipsec_event_relay.o .libs/ipsec_policy.o .libs/ipsec_policy_mgr.o .libs/ipsec_processor.o .libs/ipsec_sa.o .libs/ipsec_sa_mgr.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libipsec.so.0 -o .libs/libipsec.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libipsec.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libipsec.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libipsec.so.0.0.0 libipsec.so.0 || { rm -f libipsec.so.0 && ln -s libipsec.so.0.0.0 libipsec.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libipsec.so.0.0.0 libipsec.so || { rm -f libipsec.so && ln -s libipsec.so.0.0.0 libipsec.so; }; }) libtool: install: /usr/bin/install -c .libs/libipsec.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' Making install in tests make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/tests' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec/tests' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libipsec' Making install in libsimaka make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libsimaka.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libsimaka.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libsimaka; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libsimaka.la -rpath /usr/lib64/strongswan simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libsimaka.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libsimaka.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libsimaka.so.0.0.0 libsimaka.so.0 || { rm -f libsimaka.so.0 && ln -s libsimaka.so.0.0.0 libsimaka.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libsimaka.so.0.0.0 libsimaka.so || { rm -f libsimaka.so && ln -s libsimaka.so.0.0.0 libsimaka.so; }; }) libtool: install: /usr/bin/install -c .libs/libsimaka.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libsimaka.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libsimaka' Making install in libtls make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' Making install in . make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libtls.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libtls.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtls; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtls.la -rpath /usr/lib64/strongswan tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_hkdf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead_seq.lo tls_aead.lo tls_peer.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_hkdf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead_seq.o .libs/tls_aead.o .libs/tls_peer.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtls.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' Making install in tests make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls/tests' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls/tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls/tests' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtls' Making install in libradius make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libradius' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libradius' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libradius.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libradius.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libradius; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libradius.la -rpath /usr/lib64/strongswan radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -lm -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libradius.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libradius.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libradius' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libradius' Making install in libtncif make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtncif' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtncif' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtncif' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtncif' Making install in libtnccs make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make install-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' Making install in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libtnccs.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtnccs.la -rpath /usr/lib64/strongswan tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtnccs.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' Making install in plugins/tnc_tnccs make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnc-tnccs.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-tnccs.la -rpath /usr/lib64/strongswan/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-tnccs.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnc-imc.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imc.la -rpath /usr/lib64/strongswan/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnc-imv.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imv.la -rpath /usr/lib64/strongswan/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imv.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnccs-11.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-11.la -rpath /usr/lib64/strongswan/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -lxml2 -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-11.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnccs-20.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-20.la -rpath /usr/lib64/strongswan/plugins tnccs_20_plugin.lo tnccs_20.lo tnccs_20_server.lo tnccs_20_client.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/ita/pb_mutual_capability_msg.lo messages/ita/pb_noskip_test_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o .libs/tnccs_20_server.o .libs/tnccs_20_client.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/ita/.libs/pb_mutual_capability_msg.o messages/ita/.libs/pb_noskip_test_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-20.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnccs-dynamic.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib64/strongswan/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-dynamic.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtnccs' Making install in libpttls make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libpttls' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libpttls' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libpttls.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libpttls.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libpttls; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libpttls.la -rpath /usr/lib64/strongswan pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -ltls -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libpttls.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libpttls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libpttls' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libpttls' Making install in libtpmtss make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make install-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' Making install in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libtpmtss.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libtpmtss.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -I/usr/include/tss2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtpmtss.la -rpath /usr/lib64/strongswan tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2_v1.lo tpm_tss_tss2_v2.lo tpm_tss_tss2_names_v1.lo tpm_tss_tss2_names_v2.lo ../../src/libstrongswan/libstrongswan.la -ltss2-sys -ltspi -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2_v1.o .libs/tpm_tss_tss2_v2.o .libs/tpm_tss_tss2_names_v1.o .libs/tpm_tss_tss2_names_v2.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -ltss2-sys -ltspi -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtpmtss.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtpmtss.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so.0 || { rm -f libtpmtss.so.0 && ln -s libtpmtss.so.0.0.0 libtpmtss.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libtpmtss.so.0.0.0 libtpmtss.so || { rm -f libtpmtss.so && ln -s libtpmtss.so.0.0.0 libtpmtss.so; }; }) libtool: install: /usr/bin/install -c .libs/libtpmtss.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtpmtss.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' Making install in plugins/tpm make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tpm.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tpm.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tpm.la -rpath /usr/lib64/strongswan/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltpmtss -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tpm.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tpm.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tpm.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss/plugins/tpm' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libtpmtss' Making install in libimcv make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' Making install in . make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/tables-mysql.sql imv/data.sql '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/database/imv' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/imv_policy_manager /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /usr/bin/install -c imv/_imv_policy '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libimcv.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libimcv.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libimcv.la -rpath /usr/lib64/strongswan imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo generic/generic_attr_bool.lo generic/generic_attr_chunk.lo generic/generic_attr_string.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ietf/swima/ietf_swima_attr_req.lo ietf/swima/ietf_swima_attr_sw_inv.lo ietf/swima/ietf_swima_attr_sw_ev.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_symlinks.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/pts_symlinks.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo pwg/pwg_attr.lo pwg/pwg_attr_vendor_smi_code.lo rest/rest.lo seg/seg_contract.lo seg/seg_contract_manager.lo seg/seg_env.lo swid_gen/swid_gen.lo swid_gen/swid_gen_info.lo swima/swima_data_model.lo swima/swima_record.lo swima/swima_event.lo swima/swima_events.lo swima/swima_inventory.lo swima/swima_collector.lo swima/swima_error.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/seg/tcg_seg_attr_max_size.lo tcg/seg/tcg_seg_attr_seg_env.lo tcg/seg/tcg_seg_attr_next_seg.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libtpmtss/libtpmtss.la -ljson-c -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o generic/.libs/generic_attr_bool.o generic/.libs/generic_attr_chunk.o generic/.libs/generic_attr_string.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ietf/swima/.libs/ietf_swima_attr_req.o ietf/swima/.libs/ietf_swima_attr_sw_inv.o ietf/swima/.libs/ietf_swima_attr_sw_ev.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_symlinks.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/.libs/pts_symlinks.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o pwg/.libs/pwg_attr.o pwg/.libs/pwg_attr_vendor_smi_code.o rest/.libs/rest.o seg/.libs/seg_contract.o seg/.libs/seg_contract_manager.o seg/.libs/seg_env.o swid_gen/.libs/swid_gen.o swid_gen/.libs/swid_gen_info.o swima/.libs/swima_data_model.o swima/.libs/swima_record.o swima/.libs/swima_event.o swima/.libs/swima_events.o swima/.libs/swima_inventory.o swima/.libs/swima_collector.o swima/.libs/swima_error.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/seg/.libs/tcg_seg_attr_max_size.o tcg/seg/.libs/tcg_seg_attr_seg_env.o tcg/seg/.libs/tcg_seg_attr_next_seg.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -ltpmtss -ljson-c -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libimcv.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libimcv.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' Making install in plugins/imc_test make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imc-test.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-test.la -rpath /usr/lib64/strongswan/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-test.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imv-test.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-test.la -rpath /usr/lib64/strongswan/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-test.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imc-scanner.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-scanner.la -rpath /usr/lib64/strongswan/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-scanner.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imv-scanner.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-scanner.la -rpath /usr/lib64/strongswan/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-scanner.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imc-os.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-os.la -rpath /usr/lib64/strongswan/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-os.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imv-os.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-os.la -rpath /usr/lib64/strongswan/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-os.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_os' Making install in plugins/imc_attestation make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imc-attestation.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-attestation.la -rpath /usr/lib64/strongswan/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-attestation.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_attestation' Making install in plugins/imv_attestation make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imv-attestation.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-attestation.la -rpath /usr/lib64/strongswan/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libtpmtss/libtpmtss.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -ltpmtss -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-attestation.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c attest '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../../../src/libimcv/libimcv.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/attest /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/attest make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_attestation' Making install in plugins/imc_swima make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/swidtag' /usr/bin/install -c -m 644 strongswan.org__strongSwan-5-9-4.swidtag '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/swidtag' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-swima.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imc-swima.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-swima.la -rpath /usr/lib64/strongswan/imcvs imc_swima.lo imc_swima_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_swima.o .libs/imc_swima_state.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-swima.so -o .libs/imc-swima.so libtool: install: /usr/bin/install -c .libs/imc-swima.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-swima.so libtool: install: /usr/bin/install -c .libs/imc-swima.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-swima.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_swima' Making install in plugins/imv_swima make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-swima.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imv-swima.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -I/usr/include/json-c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-swima.la -rpath /usr/lib64/strongswan/imcvs imv_swima.lo imv_swima_state.lo imv_swima_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -ljson-c -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_swima.o .libs/imv_swima_state.o .libs/imv_swima_agent.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -ljson-c -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-swima.so -o .libs/imv-swima.so libtool: install: /usr/bin/install -c .libs/imv-swima.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-swima.so libtool: install: /usr/bin/install -c .libs/imv-swima.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-swima.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_swima' Making install in plugins/imc_hcd make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-hcd.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imc-hcd.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-hcd.la -rpath /usr/lib64/strongswan/imcvs imc_hcd.lo imc_hcd_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imc_hcd.o .libs/imc_hcd_state.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imc-hcd.so -o .libs/imc-hcd.so libtool: install: /usr/bin/install -c .libs/imc-hcd.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-hcd.so libtool: install: /usr/bin/install -c .libs/imc-hcd.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-hcd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imc_hcd' Making install in plugins/imv_hcd make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-hcd.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs' libtool: warning: relinking 'imv-hcd.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-hcd.la -rpath /usr/lib64/strongswan/imcvs imv_hcd.lo imv_hcd_state.lo imv_hcd_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/imv_hcd.o .libs/imv_hcd_state.o .libs/imv_hcd_agent.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -limcv -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,imv-hcd.so -o .libs/imv-hcd.so libtool: install: /usr/bin/install -c .libs/imv-hcd.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-hcd.so libtool: install: /usr/bin/install -c .libs/imv-hcd.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-hcd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/imcvs' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv/plugins/imv_hcd' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libimcv' Making install in libcharon make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make install-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' Making install in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c libcharon.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libcharon.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -no-undefined -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcharon.la -rpath /usr/lib64/strongswan attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -lm -lpthread -ldl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libcharon.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libcharon.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' Making install in plugins/socket_default make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/socket_default' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/socket_default' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-socket-default.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/socket_default' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/socket_default' Making install in plugins/bypass_lan make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/bypass_lan' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/bypass_lan' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-bypass-lan.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-bypass-lan.so libtool: install: /usr/bin/install -c .libs/libstrongswan-bypass-lan.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-bypass-lan.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/bypass_lan' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/bypass_lan' Making install in plugins/farp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/farp' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/farp' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-farp.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-farp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-farp.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-farp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/farp' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/farp' Making install in plugins/counters make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/counters' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/counters' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-counters.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-counters.so libtool: install: /usr/bin/install -c .libs/libstrongswan-counters.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-counters.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/counters' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/counters' Making install in plugins/stroke make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/stroke' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/stroke' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-stroke.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/stroke' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/stroke' Making install in plugins/vici make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[7]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[7]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libvici.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan' libtool: warning: relinking 'libvici.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libvici.la -rpath /usr/lib64/strongswan vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lstrongswan -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libvici.so.0.0.0T /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libvici.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) libtool: install: /usr/bin/install -c .libs/libvici.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libvici.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-vici.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-vici.so libtool: install: /usr/bin/install -c .libs/libstrongswan-vici.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-vici.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[7]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/vici' Making install in plugins/sql make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/sql' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/sql' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sql.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sql.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sql.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sql.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/sql' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/sql' Making install in plugins/ipseckey make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ipseckey' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ipseckey' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ipseckey.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ipseckey.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ipseckey.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ipseckey.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ipseckey' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ipseckey' Making install in plugins/updown make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/updown' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/updown' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-updown.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-updown.so libtool: install: /usr/bin/install -c .libs/libstrongswan-updown.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-updown.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/updown' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/updown' Making install in plugins/ext_auth make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ext_auth' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ext_auth' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ext-auth.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ext-auth.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ext-auth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ext-auth.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ext-auth.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ext_auth' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ext_auth' Making install in plugins/eap_identity make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_identity' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-identity.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-identity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-identity.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-identity.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_identity' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_identity' Making install in plugins/eap_sim make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-sim.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-sim.la -rpath /usr/lib64/strongswan/plugins eap_sim_plugin.lo eap_sim_peer.lo eap_sim_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_plugin.o .libs/eap_sim_peer.o .libs/eap_sim_server.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lsimaka -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-sim.so -o .libs/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim' Making install in plugins/eap_sim_file make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-sim-file.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-sim-file.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-sim-file.la -rpath /usr/lib64/strongswan/plugins eap_sim_file_plugin.lo eap_sim_file_card.lo eap_sim_file_provider.lo eap_sim_file_triplets.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_sim_file_plugin.o .libs/eap_sim_file_card.o .libs/eap_sim_file_provider.o .libs/eap_sim_file_triplets.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lsimaka -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-sim-file.so -o .libs/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim-file.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-sim-file.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim-file.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_sim_file' Making install in plugins/eap_aka make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-aka.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-aka.la -rpath /usr/lib64/strongswan/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lsimaka -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka' Making install in plugins/eap_aka_3gpp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-aka-3gpp.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-aka-3gpp.la -rpath /usr/lib64/strongswan/plugins eap_aka_3gpp_plugin.lo eap_aka_3gpp_card.lo eap_aka_3gpp_provider.lo libeap_aka_3gpp.la ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp_plugin.o .libs/eap_aka_3gpp_card.o .libs/eap_aka_3gpp_provider.o -Wl,--whole-archive ./.libs/libeap_aka_3gpp.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lsimaka -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp.so -o .libs/libstrongswan-eap-aka-3gpp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp' Making install in plugins/eap_aka_3gpp2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-aka-3gpp2.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-aka-3gpp2.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-aka-3gpp2.la -rpath /usr/lib64/strongswan/plugins eap_aka_3gpp2_plugin.lo eap_aka_3gpp2_card.lo eap_aka_3gpp2_provider.lo eap_aka_3gpp2_functions.lo -lgmp ../../../../src/libsimaka/libsimaka.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_aka_3gpp2_plugin.o .libs/eap_aka_3gpp2_card.o .libs/eap_aka_3gpp2_provider.o .libs/eap_aka_3gpp2_functions.o -Wl,-rpath -Wl,/usr/lib64/strongswan -lgmp -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lsimaka -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-aka-3gpp2.so -o .libs/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-aka-3gpp2.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp2' Making install in plugins/eap_md5 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_md5' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-md5.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-md5.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-md5.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-md5.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_md5' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_md5' Making install in plugins/eap_gtc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_gtc' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-gtc.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-gtc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-gtc.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-gtc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_gtc' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_gtc' Making install in plugins/eap_mschapv2 make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_mschapv2' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-mschapv2.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-mschapv2.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-mschapv2.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-mschapv2.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_mschapv2' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_mschapv2' Making install in plugins/eap_dynamic make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_dynamic' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_dynamic' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-dynamic.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-dynamic.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-dynamic.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_dynamic' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_dynamic' Making install in plugins/eap_radius make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-radius.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-radius.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-radius.la -rpath /usr/lib64/strongswan/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lradius -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-radius.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-radius.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-radius.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_radius' Making install in plugins/eap_tls make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tls.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-tls.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-tls.la -rpath /usr/lib64/strongswan/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltls -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tls.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tls' Making install in plugins/eap_ttls make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-ttls.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-ttls.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-ttls.la -rpath /usr/lib64/strongswan/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltls -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-ttls.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-ttls.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-ttls.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_ttls' Making install in plugins/eap_peap make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-peap.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-peap.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-peap.la -rpath /usr/lib64/strongswan/plugins eap_peap_plugin.lo eap_peap.lo eap_peap_peer.lo eap_peap_server.lo eap_peap_avp.lo ../../../../src/libtls/libtls.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_peap_plugin.o .libs/eap_peap.o .libs/eap_peap_peer.o .libs/eap_peap_server.o .libs/eap_peap_avp.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltls -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-peap.so -o .libs/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-peap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-peap.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-peap.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_peap' Making install in plugins/eap_tnc make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-eap-tnc.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-eap-tnc.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-eap-tnc.la -rpath /usr/lib64/strongswan/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltls -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tnc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-eap-tnc.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tnc.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_tnc' Making install in plugins/tnc_ifmap make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnc-ifmap.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -I/usr/include/libxml2 -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-ifmap.la -rpath /usr/lib64/strongswan/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -ltls -lxml2 -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-ifmap.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-tnc-pdp.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-pdp.la -rpath /usr/lib64/strongswan/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lradius -lpttls -ltls -ltnccs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-pdp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/tnc_pdp' Making install in plugins/dhcp make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/dhcp' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/dhcp' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-dhcp.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dhcp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-dhcp.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dhcp.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/dhcp' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/dhcp' Making install in plugins/ha make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ha' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ha' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-ha.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ha.so libtool: install: /usr/bin/install -c .libs/libstrongswan-ha.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ha.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ha' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/ha' Making install in plugins/kernel_netlink make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_netlink' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-netlink.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_netlink' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_netlink' Making install in plugins/kernel_libipsec make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-libipsec.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: warning: relinking 'libstrongswan-kernel-libipsec.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec; /bin/sh "/builddir/build/BUILD/strongswan-5.9.4/libtool" --tag CC --mode=relink gcc -rdynamic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -include /builddir/build/BUILD/strongswan-5.9.4/config.h -module -avoid-version -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-kernel-libipsec.la -rpath /usr/lib64/strongswan/plugins kernel_libipsec_plugin.lo kernel_libipsec_ipsec.lo kernel_libipsec_router.lo ../../../../src/libipsec/libipsec.la -inst-prefix-dir /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/kernel_libipsec_plugin.o .libs/kernel_libipsec_ipsec.o .libs/kernel_libipsec_router.o -Wl,-rpath -Wl,/usr/lib64/strongswan -L/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan -L/usr/lib64/strongswan -lipsec -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -Wl,-soname -Wl,libstrongswan-kernel-libipsec.so -o .libs/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.soT /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-libipsec.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-libipsec.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-libipsec.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/kernel_libipsec' Making install in plugins/led make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/led' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/led' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-led.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-led.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-led.so libtool: install: /usr/bin/install -c .libs/libstrongswan-led.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-led.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/led' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/led' Making install in plugins/duplicheck make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/duplicheck' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/duplicheck' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c duplicheck '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: install: /usr/bin/install -c duplicheck /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/duplicheck /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-duplicheck.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-duplicheck.so libtool: install: /usr/bin/install -c .libs/libstrongswan-duplicheck.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-duplicheck.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/duplicheck' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/duplicheck' Making install in plugins/unity make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/unity' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/unity' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-unity.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-unity.so libtool: install: /usr/bin/install -c .libs/libstrongswan-unity.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-unity.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/unity' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/unity' Making install in plugins/xauth_generic make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_generic' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-generic.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-generic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-generic.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-generic.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_generic' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_generic' Making install in plugins/xauth_eap make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_eap' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_eap' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-eap.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-eap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-eap.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-eap.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_eap' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_eap' Making install in plugins/xauth_pam make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_pam' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-pam.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-pam.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-pam.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-pam.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_pam' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_pam' Making install in plugins/xauth_noauth make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_noauth' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_noauth' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xauth-noauth.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-noauth.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xauth-noauth.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-noauth.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_noauth' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/xauth_noauth' Making install in plugins/resolve make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/resolve' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/resolve' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-resolve.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-resolve.so libtool: install: /usr/bin/install -c .libs/libstrongswan-resolve.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-resolve.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/resolve' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/resolve' Making install in plugins/attr make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/attr' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/attr' make[6]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-attr.la libtool: warning: remember to run 'libtool --finish /usr/lib64/strongswan/plugins' make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/attr' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/attr' Making install in tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/tests' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/tests' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/tests' Making install in plugins/eap_aka_3gpp/tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp/tests' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp/tests' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon/plugins/eap_aka_3gpp/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/libcharon' Making install in xfrmi make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/xfrmi' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/xfrmi' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c xfrmi '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libcharon/plugins/kernel_netlink/libstrongswan-kernel-netlink.la' has not been installed in '/usr/lib64/strongswan/plugins' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/xfrmi /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/xfrmi make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/xfrmi' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/xfrmi' Making install in starter make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' make install-recursive make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' Making install in . make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/cacerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/cacerts" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/ocspcerts" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/certs" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/certs" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/acerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/acerts" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/aacerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/aacerts" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/crls" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/crls" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/reqs" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/reqs" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/private" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.conf || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.secrets" || /usr/bin/install -c -m 600 ./ipsec.secrets /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.secrets || true /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c starter '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/starter /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/starter make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' Making install in tests make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter/tests' make[6]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter/tests' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter/tests' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter/tests' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/starter' Making install in ipsec make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' /usr/bin/install -c _ipsec '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' make install-exec-hook make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/_ipsec /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/strongswan make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' make install-data-hook make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/_ipsec.8 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan.8 make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/ipsec' Making install in _copyright make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/_copyright' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/_copyright' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c _copyright '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/_copyright /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/_copyright make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/_copyright' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/_copyright' Making install in charon make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c charon '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/charon /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/charon make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon' Making install in charon-systemd make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-systemd' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-systemd' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -c charon-systemd '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/charon-systemd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/charon-systemd make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-systemd' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-systemd' Making install in charon-nm make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-nm' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-nm' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/dbus-1/system.d' /usr/bin/install -c -m 644 nm-strongswan-service.conf '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/dbus-1/system.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c charon-nm '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/charon-nm /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/charon-nm make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-nm' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-nm' Making install in stroke make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make install-am make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c stroke '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/stroke /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/stroke make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/stroke' Making install in _updown make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/_updown' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/_updown' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /usr/bin/install -c _updown '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/_updown' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/_updown' Making install in scepclient make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/scepclient' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/scepclient' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c scepclient '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/scepclient /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/scepclient /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/scepclient' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/scepclient' Making install in pki make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' Making install in man make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki/man' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki/man' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---acert.1 pki---dn.1 pki---gen.1 pki---issue.1 pki---keyid.1 pki---pkcs7.1 pki---print.1 pki---pub.1 pki---req.1 pki---self.1 pki---signcrl.1 pki---verify.1 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki/man' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki/man' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c pki '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/pki /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/pki make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pki' Making install in swanctl make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' make install-am make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' make[5]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -c swanctl '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/swanctl /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/swanctl test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/conf.d" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/conf.d" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509ca" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509ca" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509aa" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509aa" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509ocsp" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509ocsp" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509crl" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509crl" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509ac" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/x509ac" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/pubkey" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/pubkey" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/private" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/private" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/rsa" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/rsa" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/ecdsa" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/ecdsa" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/bliss" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/bliss" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/pkcs8" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/pkcs8" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/pkcs12" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/pkcs12" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/swanctl.conf" || /usr/bin/install -c -m 640 ./swanctl.conf /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/swanctl/swanctl.conf || true /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5' /usr/bin/install -c -m 644 swanctl.conf.5 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 swanctl.8 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' make[5]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/swanctl' Making install in pool make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pool' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pool' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/database/sql' /usr/bin/install -c -m 644 mysql.sql sqlite.sql '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/database/sql' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pool' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pool' Making install in charon-cmd make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-cmd' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-cmd' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -c charon-cmd '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/charon-cmd /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/charon-cmd /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 charon-cmd.8 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-cmd' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/charon-cmd' Making install in pt-tls-client make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pt-tls-client' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/pt-tls-client' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libtls/libtls.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libpttls/libpttls.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libtnccs/libtnccs.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/pt-tls-client /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/pt-tls-client /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1' /usr/bin/install -c -m 644 pt-tls-client.1 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pt-tls-client' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/pt-tls-client' Making install in sw-collector make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/sw-collector' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/sw-collector' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -c sw-collector '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libimcv/libimcv.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/sw-collector /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/sw-collector /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/database/sw-collector' /usr/bin/install -c -m 644 sw_collector_tables.sql '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/database/sw-collector' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 sw-collector.8 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/sw-collector' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/sw-collector' Making install in sec-updater make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/sec-updater' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/sec-updater' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' /bin/sh ../../libtool --mode=install /usr/bin/install -c sec-updater '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/sec-updater /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/sec-updater /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' /usr/bin/install -c -m 644 sec-updater.8 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/sec-updater' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/sec-updater' Making install in aikgen make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/aikgen' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/aikgen' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c aikgen '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/aikgen /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/aikgen make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/aikgen' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/aikgen' Making install in tpm_extendpcr make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/tpm_extendpcr' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/src/tpm_extendpcr' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' /bin/sh ../../libtool --mode=install /usr/bin/install -c tpm_extendpcr '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan' libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64/strongswan' libtool: warning: '../../src/libtpmtss/libtpmtss.la' has not been installed in '/usr/lib64/strongswan' libtool: install: /usr/bin/install -c .libs/tpm_extendpcr /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/tpm_extendpcr make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/tpm_extendpcr' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src/tpm_extendpcr' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/src' Making install in man make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/man' make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/man' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/man' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/man' Making install in conf make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/conf' make install-am make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/conf' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/conf' make[4]: Nothing to be done for 'install-exec-am'. test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon" || true test -e "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/strongswan.conf || true for f in options/aikgen.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/sec-updater.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf; do \ name=`basename $f`; \ test -f "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/pkcs11.conf plugins/tpm.conf plugins/aesni.conf plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md4.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf plugins/newhope.conf plugins/curl.conf plugins/sqlite.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-aka.conf plugins/eap-aka-3gpp.conf plugins/eap-aka-3gpp2.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/ha.conf plugins/ext-auth.conf plugins/led.conf plugins/duplicheck.conf plugins/unity.conf plugins/counters.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64`dirname /etc/strongswan/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/aikgen.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/sec-updater.conf options/tnc.conf options/scepclient.conf options/pki.conf options/swanctl.conf options/charon-systemd.conf '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/pkcs11.conf plugins/tpm.conf plugins/aesni.conf plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md4.conf plugins/md5.conf plugins/mgf1.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/ipseckey.conf plugins/pem.conf plugins/openssl.conf plugins/gcrypt.conf plugins/fips-prf.conf plugins/gmp.conf plugins/curve25519.conf plugins/chapoly.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/ctr.conf plugins/ccm.conf plugins/gcm.conf plugins/drbg.conf '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/newhope.conf plugins/curl.conf plugins/sqlite.conf plugins/attr.conf plugins/kernel-libipsec.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/bypass-lan.conf plugins/farp.conf plugins/stroke.conf plugins/vici.conf plugins/sql.conf plugins/updown.conf plugins/eap-identity.conf plugins/eap-sim.conf plugins/eap-sim-file.conf plugins/eap-aka.conf plugins/eap-aka-3gpp.conf plugins/eap-aka-3gpp2.conf plugins/eap-md5.conf plugins/eap-gtc.conf plugins/eap-mschapv2.conf plugins/eap-dynamic.conf plugins/eap-radius.conf plugins/eap-tls.conf plugins/eap-ttls.conf plugins/eap-peap.conf plugins/eap-tnc.conf plugins/xauth-generic.conf plugins/xauth-eap.conf plugins/xauth-pam.conf plugins/xauth-noauth.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/tnccs-dynamic.conf plugins/dhcp.conf plugins/ha.conf plugins/ext-auth.conf plugins/led.conf plugins/duplicheck.conf plugins/unity.conf plugins/counters.conf '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config/plugins' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/strongswan/templates/config' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/conf' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/conf' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/conf' Making install in init make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init' Making install in systemd-starter make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd-starter' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd-starter' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib/systemd/system' /usr/bin/install -c -m 644 strongswan-starter.service '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib/systemd/system' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd-starter' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd-starter' Making install in systemd make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib/systemd/system' make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init/systemd' make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init' make[4]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/init' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init' make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/init' Making install in testing make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/testing' make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/testing' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/testing' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/testing' Making install in scripts make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/scripts' make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4/scripts' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/scripts' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4/scripts' make[2]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4' make[3]: Entering directory '/builddir/build/BUILD/strongswan-5.9.4' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4' make[2]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4' make[1]: Leaving directory '/builddir/build/BUILD/strongswan-5.9.4' + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---acert.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---acert.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---acert.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---acert.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---dn.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---dn.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---dn.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---dn.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---gen.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---gen.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---gen.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---gen.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---issue.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---issue.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---issue.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---issue.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---keyid.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---keyid.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---keyid.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---keyid.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---pkcs7.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---pkcs7.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---pkcs7.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---pkcs7.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---print.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---print.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---print.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---print.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---pub.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---pub.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---pub.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---pub.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---req.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---req.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---req.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---req.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---self.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---self.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---self.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---self.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---signcrl.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---signcrl.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---signcrl.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---signcrl.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---verify.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---verify.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki---verify.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki---verify.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pki.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pki.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pt-tls-client.1 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pt-tls-client.1 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/pt-tls-client.1 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man1/strongswan_pt-tls-client.1 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/ipsec.conf.5 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/ipsec.conf.5 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/ipsec.conf.5 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/strongswan_ipsec.conf.5 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/ipsec.secrets.5 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/ipsec.secrets.5 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/ipsec.secrets.5 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/strongswan_ipsec.secrets.5 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/strongswan.conf.5 + grep -vq '/strongswan[^\/]*$' + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/swanctl.conf.5 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/swanctl.conf.5 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/swanctl.conf.5 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man5/strongswan_swanctl.conf.5 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/charon-cmd.8 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/charon-cmd.8 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/charon-cmd.8 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan_charon-cmd.8 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/scepclient.8 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/scepclient.8 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/scepclient.8 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan_scepclient.8 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/sec-updater.8 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/sec-updater.8 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/sec-updater.8 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan_sec-updater.8 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan.8 + grep -vq '/strongswan[^\/]*$' + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/sw-collector.8 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/sw-collector.8 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/sw-collector.8 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan_sw-collector.8 + for i in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/*/* + echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/swanctl.8 + grep -vq '/strongswan[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/swanctl.8 ++ sed -re 's|/([^/]+)$|/strongswan_\1|' + mv /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/swanctl.8 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/man/man8/strongswan_swanctl.8 + find /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 -type f -name '*.la' -delete + rm /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libcharon.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libimcv.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libipsec.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libnttfft.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libpttls.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libradius.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libsimaka.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libstrongswan.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtls.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtnccs.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtpmtss.so /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libvici.so + chmod 644 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/strongswan.conf + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/aacerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/acerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/certs + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/cacerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/crls + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/ocspcerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/private + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/etc/strongswan/ipsec.d/reqs + install -d -m 0700 /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/run/strongswan + install -D -m 0644 /builddir/build/SOURCES/tmpfiles-strongswan.conf /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64//usr/lib/tmpfiles.d/strongswan.conf + /usr/lib/rpm/find-debuginfo.sh -j6 --strict-build-id -m -i --build-id-seed 5.9.4-1.fc34 --unique-debug-suffix -5.9.4-1.fc34.x86_64 --unique-debug-src-base strongswan-5.9.4-1.fc34.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/strongswan-5.9.4 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-hcd.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-os.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-attestation.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-test.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-scanner.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-swima.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-attestation.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-hcd.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-swima.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-test.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-scanner.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imc-os.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-attestation.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-attestation.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-hcd.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-os.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-hcd.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-os.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-scanner.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-swima.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-scanner.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-test.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-swima.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/imcvs/imv-test.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libcharon.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libimcv.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libcharon.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libimcv.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libipsec.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libipsec.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libpttls.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libnttfft.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libpttls.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libnttfft.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libradius.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libradius.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libsimaka.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libstrongswan.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libsimaka.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libstrongswan.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtls.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtnccs.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtls.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtnccs.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtpmtss.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libtpmtss.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libvici.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/libvici.so.0.0.0 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-acert.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-acert.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aes.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aes.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aesni.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-aesni.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-attr.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-attr.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-bypass-lan.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ccm.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-bypass-lan.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ccm.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-chapoly.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-chapoly.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-cmac.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-cmac.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-constraints.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-constraints.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-counters.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-counters.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ctr.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ctr.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curl.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curl.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curve25519.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-curve25519.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-des.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-des.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dhcp.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dhcp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dnskey.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-dnskey.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-drbg.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-drbg.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-duplicheck.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-duplicheck.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp2.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka-3gpp2.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-dynamic.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-aka.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-gtc.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-dynamic.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-gtc.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-identity.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-identity.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-md5.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-md5.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-mschapv2.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-mschapv2.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-peap.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-peap.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-radius.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim-file.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-radius.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim-file.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-sim.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tls.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tls.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tnc.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-tnc.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-ttls.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-eap-ttls.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ext-auth.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ext-auth.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-farp.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-farp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-fips-prf.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-fips-prf.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcm.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcm.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcrypt.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gcrypt.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gmp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ha.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-gmp.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ha.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ipseckey.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-hmac.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-ipseckey.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-hmac.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-libipsec.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-libipsec.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-netlink.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-kernel-netlink.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-led.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-led.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md4.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md4.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md5.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-mgf1.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-md5.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-mgf1.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-newhope.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-newhope.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-nonce.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-nonce.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-openssl.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pem.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-openssl.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pem.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs1.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pgp.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs1.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pgp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs11.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs11.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs12.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs12.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs7.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs7.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs8.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pubkey.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pkcs8.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-pubkey.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-random.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-random.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-rc2.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-rc2.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-resolve.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-resolve.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-revocation.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha1.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-revocation.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha1.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha2.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sha2.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-socket-default.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-socket-default.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sql.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sql.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sqlite.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sqlite.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sshkey.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-stroke.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-ifmap.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-sshkey.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-stroke.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-ifmap.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imc.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imc.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imv.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-imv.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-pdp.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-pdp.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-tnccs.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-11.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnc-tnccs.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-11.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-20.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-20.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-dynamic.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tnccs-dynamic.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tpm.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-tpm.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-unity.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-unity.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-updown.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-updown.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-vici.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-x509.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-vici.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-x509.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-eap.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-eap.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-generic.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-generic.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-noauth.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-noauth.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-pam.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xauth-pam.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xcbc.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/_copyright extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/lib64/strongswan/plugins/libstrongswan-xcbc.so extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/_copyright explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/aikgen explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/attest extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/aikgen extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/attest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/charon extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/charon explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/charon-nm extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/charon-nm explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/duplicheck explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/imv_policy_manager extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/duplicheck extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/imv_policy_manager explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/pki explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/pt-tls-client extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/pt-tls-client extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/pki explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/scepclient extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/scepclient explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/starter explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/stroke extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/starter extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/stroke explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/tpm_extendpcr extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/tpm_extendpcr explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/xfrmi extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/libexec/strongswan/xfrmi explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/charon-cmd extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/charon-cmd explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/charon-systemd extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/charon-systemd explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/sec-updater explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/sw-collector extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/sec-updater extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/sw-collector explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/swanctl extracting debug info from /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/sbin/swanctl original debug info size: 37516kB, size after compression: 22696kB /usr/lib/rpm/sepdebugcrcfix: Updated 131 CRC32s, 0 CRC32s did match. 21614 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/libexec/strongswan/_imv_policy from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/strongswan/_updown from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/strongswan from /bin/sh to #!/usr/bin/sh Processing files: strongswan-5.9.4-1.fc34.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.MrWSfj + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.9.4 + DOCDIR=/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan + cp -pr README /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan + cp -pr NEWS /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan + cp -pr TODO /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan + cp -pr ChangeLog /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.YLzQKQ + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.9.4 + LICENSEDIR=/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/licenses/strongswan + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/licenses/strongswan + cp -pr COPYING /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/licenses/strongswan + RPM_EC=0 ++ jobs -p + exit 0 warning: File listed twice: /usr/lib/.build-id/0c/85f7accd05d3f532630347e0fe1df7f08156b8 warning: File listed twice: /usr/lib/.build-id/20/ad55513a006736add39d72ad9c16e7938819a3 warning: File listed twice: /usr/lib/.build-id/43/29acd01d70978fc5d9336b20a59be090421f9b warning: File listed twice: /usr/lib/.build-id/47/fea11b8b3b98368c694a9b7a28cdf5f74b69e5 warning: File listed twice: /usr/lib/.build-id/49/4f3f1d506f3d821a5cf369b329a9c5a3ed8f52 warning: File listed twice: /usr/lib/.build-id/7c/0f098efa33c93960003e7e4729785e8fa90629 warning: File listed twice: /usr/lib/.build-id/86/841f21354f3a9ce073692d55590e41c4323510 warning: File listed twice: /usr/lib/.build-id/88/c1d2315d235d6447a7e3340074edf79fa8a8e4 warning: File listed twice: /usr/lib/.build-id/93/c6f7f28ae0457ed6d52bee2d66b0c4b2f80b06 warning: File listed twice: /usr/lib/.build-id/a1/d362d92721553454c2f174bb2e6af4bdfc5dc7 warning: File listed twice: /usr/lib/.build-id/b2/e070d13e763890d9988d04f2335425e308f516 warning: File listed twice: /usr/lib/.build-id/bd/0d77e37e4f19adcbc9344879085d6476aeb848 warning: File listed twice: /usr/lib/.build-id/bf/b36a6fb8343c11bcaa1cf96af34ac6b3fee934 warning: File listed twice: /usr/lib/.build-id/e3/a4e04afc5c0a03a2912f33e396078d34e451de warning: File listed twice: /usr/lib/.build-id/e7/24ba3f9d1da4f7bdda1390c8914ff9284e8521 warning: File listed twice: /usr/lib/.build-id/f8/adf1d101bbf468c9886c770f28befd801544ae warning: File listed twice: /usr/lib/.build-id/ff/3318f7c3a9356de58ed7ca031392130ce062f7 Provides: config(strongswan) = 5.9.4-1.fc34 libcharon.so.0()(64bit) libnttfft.so.0()(64bit) libpttls.so.0()(64bit) libradius.so.0()(64bit) libsimaka.so.0()(64bit) libstrongswan-acert.so()(64bit) libstrongswan-aes.so()(64bit) libstrongswan-aesni.so()(64bit) libstrongswan-attr.so()(64bit) libstrongswan-bypass-lan.so()(64bit) libstrongswan-ccm.so()(64bit) libstrongswan-chapoly.so()(64bit) libstrongswan-cmac.so()(64bit) libstrongswan-constraints.so()(64bit) libstrongswan-counters.so()(64bit) libstrongswan-ctr.so()(64bit) libstrongswan-curl.so()(64bit) libstrongswan-curve25519.so()(64bit) libstrongswan-des.so()(64bit) libstrongswan-dhcp.so()(64bit) libstrongswan-dnskey.so()(64bit) libstrongswan-drbg.so()(64bit) libstrongswan-duplicheck.so()(64bit) libstrongswan-eap-aka-3gpp.so()(64bit) libstrongswan-eap-aka-3gpp2.so()(64bit) libstrongswan-eap-aka.so()(64bit) libstrongswan-eap-dynamic.so()(64bit) libstrongswan-eap-gtc.so()(64bit) libstrongswan-eap-identity.so()(64bit) libstrongswan-eap-md5.so()(64bit) libstrongswan-eap-mschapv2.so()(64bit) libstrongswan-eap-peap.so()(64bit) libstrongswan-eap-radius.so()(64bit) libstrongswan-eap-sim-file.so()(64bit) libstrongswan-eap-sim.so()(64bit) libstrongswan-eap-tls.so()(64bit) libstrongswan-eap-ttls.so()(64bit) libstrongswan-ext-auth.so()(64bit) libstrongswan-farp.so()(64bit) libstrongswan-fips-prf.so()(64bit) libstrongswan-gcm.so()(64bit) libstrongswan-gcrypt.so()(64bit) libstrongswan-gmp.so()(64bit) libstrongswan-ha.so()(64bit) libstrongswan-hmac.so()(64bit) libstrongswan-ipseckey.so()(64bit) libstrongswan-kernel-netlink.so()(64bit) libstrongswan-led.so()(64bit) libstrongswan-md4.so()(64bit) libstrongswan-md5.so()(64bit) libstrongswan-mgf1.so()(64bit) libstrongswan-newhope.so()(64bit) libstrongswan-nonce.so()(64bit) libstrongswan-openssl.so()(64bit) libstrongswan-pem.so()(64bit) libstrongswan-pgp.so()(64bit) libstrongswan-pkcs1.so()(64bit) libstrongswan-pkcs11.so()(64bit) libstrongswan-pkcs12.so()(64bit) libstrongswan-pkcs7.so()(64bit) libstrongswan-pkcs8.so()(64bit) libstrongswan-pubkey.so()(64bit) libstrongswan-random.so()(64bit) libstrongswan-rc2.so()(64bit) libstrongswan-resolve.so()(64bit) libstrongswan-revocation.so()(64bit) libstrongswan-sha1.so()(64bit) libstrongswan-sha2.so()(64bit) libstrongswan-socket-default.so()(64bit) libstrongswan-sql.so()(64bit) libstrongswan-sshkey.so()(64bit) libstrongswan-stroke.so()(64bit) libstrongswan-tpm.so()(64bit) libstrongswan-unity.so()(64bit) libstrongswan-updown.so()(64bit) libstrongswan-vici.so()(64bit) libstrongswan-x509.so()(64bit) libstrongswan-xauth-eap.so()(64bit) libstrongswan-xauth-generic.so()(64bit) libstrongswan-xauth-noauth.so()(64bit) libstrongswan-xauth-pam.so()(64bit) libstrongswan-xcbc.so()(64bit) libstrongswan.so.0()(64bit) libtls.so.0()(64bit) libtpmtss.so.0()(64bit) libvici.so.0()(64bit) strongswan = 5.9.4-1.fc34 strongswan(x86-64) = 5.9.4-1.fc34 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.10)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.22)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcap.so.2()(64bit) libcharon.so.0()(64bit) libcrypto.so.1.1()(64bit) libcrypto.so.1.1(OPENSSL_1_1_0)(64bit) libcrypto.so.1.1(OPENSSL_1_1_1)(64bit) libcurl.so.4()(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgmp.so.10()(64bit) libgpg-error.so.0()(64bit) libgpg-error.so.0(GPG_ERROR_1.0)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.29)(64bit) libnttfft.so.0()(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libpthread.so.0(GLIBC_2.3.2)(64bit) libpthread.so.0(GLIBC_2.3.3)(64bit) libradius.so.0()(64bit) libsimaka.so.0()(64bit) libstrongswan-kernel-netlink.so()(64bit) libstrongswan.so.0()(64bit) libsystemd.so.0()(64bit) libsystemd.so.0(LIBSYSTEMD_209)(64bit) libsystemd.so.0(LIBSYSTEMD_227)(64bit) libtls.so.0()(64bit) libtpmtss.so.0()(64bit) libtspi.so.1()(64bit) libtss2-sys.so.1()(64bit) libvici.so.0()(64bit) rtld(GNU_HASH) Recommends: tpm2-tools Processing files: strongswan-libipsec-5.9.4-1.fc34.x86_64 Provides: libipsec.so.0()(64bit) libstrongswan-kernel-libipsec.so()(64bit) strongswan-libipsec = 5.9.4-1.fc34 strongswan-libipsec(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libipsec.so.0()(64bit) libstrongswan.so.0()(64bit) rtld(GNU_HASH) Processing files: strongswan-charon-nm-5.9.4-1.fc34.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.OrLGZ5 + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.9.4 + DOCDIR=/builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan-charon-nm + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan-charon-nm + cp -pr COPYING /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64/usr/share/doc/strongswan-charon-nm + RPM_EC=0 ++ jobs -p + exit 0 Provides: strongswan-charon-nm = 5.9.4-1.fc34 strongswan-charon-nm(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcharon.so.0()(64bit) libgio-2.0.so.0()(64bit) libglib-2.0.so.0()(64bit) libgobject-2.0.so.0()(64bit) libnm.so.0()(64bit) libnm.so.0(libnm_1_0_0)(64bit) libnm.so.0(libnm_1_2_0)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libstrongswan.so.0()(64bit) rtld(GNU_HASH) Conflicts: NetworkManager-strongswan < 1.4.2-1 strongswan-NetworkManager < 0:5.0.4-5 Obsoletes: strongswan-NetworkManager < 0:5.0.4-5 Processing files: strongswan-sqlite-5.9.4-1.fc34.x86_64 Provides: libstrongswan-sqlite.so()(64bit) strongswan-sqlite = 5.9.4-1.fc34 strongswan-sqlite(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsqlite3.so.0()(64bit) rtld(GNU_HASH) Processing files: strongswan-tnc-imcvs-5.9.4-1.fc34.x86_64 Provides: libimcv.so.0()(64bit) libstrongswan-eap-tnc.so()(64bit) libstrongswan-tnc-ifmap.so()(64bit) libstrongswan-tnc-imc.so()(64bit) libstrongswan-tnc-imv.so()(64bit) libstrongswan-tnc-pdp.so()(64bit) libstrongswan-tnc-tnccs.so()(64bit) libstrongswan-tnccs-11.so()(64bit) libstrongswan-tnccs-20.so()(64bit) libstrongswan-tnccs-dynamic.so()(64bit) libtnccs.so.0()(64bit) strongswan-tnc-imcvs = 5.9.4-1.fc34 strongswan-tnc-imcvs(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libimcv.so.0()(64bit) libjson-c.so.5()(64bit) libpttls.so.0()(64bit) libradius.so.0()(64bit) libstrongswan.so.0()(64bit) libtls.so.0()(64bit) libtnccs.so.0()(64bit) libtpmtss.so.0()(64bit) libxml2.so.2()(64bit) libxml2.so.2(LIBXML2_2.4.30)(64bit) rtld(GNU_HASH) Processing files: strongswan-debugsource-5.9.4-1.fc34.x86_64 Provides: strongswan-debugsource = 5.9.4-1.fc34 strongswan-debugsource(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: strongswan-debuginfo-5.9.4-1.fc34.x86_64 Provides: debuginfo(build-id) = 00c00e426f86ee0e62a6600718ac63e05908fabb debuginfo(build-id) = 01fc8452a7abf73154aa7da785be521886044ed0 debuginfo(build-id) = 02e810dbada2c0247e7ec1981edb4897244a04de debuginfo(build-id) = 08b9e7944229a35094c15558b748506295687ca0 debuginfo(build-id) = 0bcc2af0cf98b8f63693b9b827870912be8d46ef debuginfo(build-id) = 0c85f7accd05d3f532630347e0fe1df7f08156b8 debuginfo(build-id) = 0c8faff3b63d0caf84a1cb85fee2bedd58ed6dca debuginfo(build-id) = 0ca47e69f372035c6cf77f36ef64084aa5df83a0 debuginfo(build-id) = 0eb102c660d9df4920c0e16fe3eb8aa2f352fe21 debuginfo(build-id) = 0f2653284021ad1bf111263b2c6c079b8cdcb131 debuginfo(build-id) = 10692e54b116deaf986bc704aab499d1c3d7ee52 debuginfo(build-id) = 115c477a1bd84e05a530ae4ad6dbcf24375451b6 debuginfo(build-id) = 12262e631aa2c88c3e254d959777aae0ea9f9d37 debuginfo(build-id) = 17f4c6d4cdef43b5b62ec4673d73107304abb5f0 debuginfo(build-id) = 197db36ac609e6a522240009eeec7090f9ce5dfa debuginfo(build-id) = 1aa3d48272379ad54c305e8666943ee5f50cad47 debuginfo(build-id) = 1e417f869fbf26be3d0f224084acf457df57f798 debuginfo(build-id) = 1ed6d631bf27dfda2b2780616cadb72d61eebf8d debuginfo(build-id) = 20ad55513a006736add39d72ad9c16e7938819a3 debuginfo(build-id) = 2102fff33f91574244cf92195abc007dec582bb2 debuginfo(build-id) = 22ea7052b8674b63aa9039970421362d34aa2497 debuginfo(build-id) = 24aa831e59e7c0da1759e820f8dcf15f90eb6357 debuginfo(build-id) = 258739f560bd29f9893e3312ccbc8af4d2072cb3 debuginfo(build-id) = 27e24941913f80dca3ad57db4152f2a951cf1aeb debuginfo(build-id) = 288bfd77759adeae0046c59f26e43f6c9dfdc56d debuginfo(build-id) = 29fdc90f6d8200c6f989c18b88505cd224656e04 debuginfo(build-id) = 2d5be4797d8d6d8275b0e9127936499940361f59 debuginfo(build-id) = 2fc2f19017f9bf6d4a01be5c1b47788ff89eee76 debuginfo(build-id) = 32e2e100ed42629b5671929fbf1b7501130f3468 debuginfo(build-id) = 3bfac8fbe72809e7c1edb8bce4f0aced414e0053 debuginfo(build-id) = 3dfd4bd4399459ea598019303ac27d45c8d3d9cc debuginfo(build-id) = 3e012c79b8a1e1910e7fc15c2ac579bbae2e2444 debuginfo(build-id) = 4329acd01d70978fc5d9336b20a59be090421f9b debuginfo(build-id) = 43341a9092cddad40b4bc90a08d72475f676c17a debuginfo(build-id) = 43669b3f5f825081ece08a9747004e938e1ecc2e debuginfo(build-id) = 43a1e79c96a7fdb60a0f13345c2a4538f21cd9cf debuginfo(build-id) = 4406a324cc4d074bc54d90bb9f5842a89a558356 debuginfo(build-id) = 44176701b261c33f58b8e803b5bc6bf4093a0504 debuginfo(build-id) = 47b58fea9d7662263e1bbdae525e03a7f7425088 debuginfo(build-id) = 47fea11b8b3b98368c694a9b7a28cdf5f74b69e5 debuginfo(build-id) = 494f3f1d506f3d821a5cf369b329a9c5a3ed8f52 debuginfo(build-id) = 4a7a6191ce60bbc6ad1055c095f598017c1891e1 debuginfo(build-id) = 4e61ed75a773067444ba06d3f36bd515ab4c61dd debuginfo(build-id) = 50832025aa076fe514a7a5a6fc0ef6b56cdead60 debuginfo(build-id) = 51c0380cddca5d965f8b7e73185697533139c7bf debuginfo(build-id) = 5d1fee8af57c14ece4380c09108f871b6cd242af debuginfo(build-id) = 62697966b656c2da9117840de5a32cb145b78d87 debuginfo(build-id) = 6305174156b56555fd8cfed8ebca3c2f0e8e08b6 debuginfo(build-id) = 63445adb7443a31f0b2011531e829dc3fcaa8744 debuginfo(build-id) = 645ac9f6ca81d56aec34a06e5844fc262d6cc4e5 debuginfo(build-id) = 6a3248fe40a39e49ea1ba9f902f617f814d95829 debuginfo(build-id) = 6ad5a34475c2b2a92209cfdecd72bcfdd4c64659 debuginfo(build-id) = 6b79673e02df4333f100cc2e5cdd1cc47dad23a3 debuginfo(build-id) = 6c723b154fa1d30a7189780e05f578dadaa4db9f debuginfo(build-id) = 6f60823cbaa8a0131f4631e91162224135ca8fd1 debuginfo(build-id) = 716579e44379d23abaaaae8059d9574157952752 debuginfo(build-id) = 72280f6d330553333a47b8cdc21933f4dd9fd91d debuginfo(build-id) = 729b6a84700cadc8f29f95c151f20a141ef12117 debuginfo(build-id) = 74f25440446e427037667cdcc7767c31941c17ec debuginfo(build-id) = 7c0f098efa33c93960003e7e4729785e8fa90629 debuginfo(build-id) = 8231f578c4c294a5708462ae2678ef86669f801a debuginfo(build-id) = 823376e5bfde1f9976f3b0600ba5e90c31af0b67 debuginfo(build-id) = 842a83c31b7513277cc61360639ea5f41965de7a debuginfo(build-id) = 86841f21354f3a9ce073692d55590e41c4323510 debuginfo(build-id) = 88c1d2315d235d6447a7e3340074edf79fa8a8e4 debuginfo(build-id) = 8d2253009021ad1597845f2e83d7684aed3bc40b debuginfo(build-id) = 8dd0e486d595a66cb9c3e8d8508530f033f70798 debuginfo(build-id) = 90654974b2a53e92bd23cbe493474e4685f426c9 debuginfo(build-id) = 9131c4e98f0a7e738f527ab90e8f4f937ca46042 debuginfo(build-id) = 92045dccd74266447b5346cbc7e693a6fbcb14c2 debuginfo(build-id) = 936ca1c7c1d716b0f9decca3348ae06a1881e3c5 debuginfo(build-id) = 93c6f7f28ae0457ed6d52bee2d66b0c4b2f80b06 debuginfo(build-id) = 9410415cad47b590277d8502de0ec2f65c7b40f6 debuginfo(build-id) = 95d2e9d32de4291af576baf41bbd19a67aff5219 debuginfo(build-id) = 9a7152ad6749c6340d450d8b30befb3364eba2e3 debuginfo(build-id) = 9affcc4f537f6621e3d1496ee82e637d27b7c9bc debuginfo(build-id) = 9b1bab79634dcdaf5c1f796384dd316ae6434189 debuginfo(build-id) = 9ba5b518d8bb55e57a0241f24acdd435bc2fffea debuginfo(build-id) = a1d362d92721553454c2f174bb2e6af4bdfc5dc7 debuginfo(build-id) = a54c6be14bc889b220ab143e05c278be316d02ea debuginfo(build-id) = a7f6479f420cb8f49d0dfb2edaad97bac06818ff debuginfo(build-id) = a8d2788da91358ddc25c46746245dd3ffbc3d29d debuginfo(build-id) = aa73a30fb2a439e0c152a5067523cfdeff2ca6ee debuginfo(build-id) = abc28753f2ed4e76ac16c7c0c5aba9dda9973bb0 debuginfo(build-id) = ac3dfdf43dca3d57994b9b70d7bba96d87d4517d debuginfo(build-id) = acb383e3c3902e83b38292b21f4f0b9640578d79 debuginfo(build-id) = ad4973c2081eb23d107b7513285089749fa0b306 debuginfo(build-id) = ad9c238bf6116fee69204360d3e30138ca883a47 debuginfo(build-id) = b02e73f2224fdc704b74c0b04a569d57de8ff09d debuginfo(build-id) = b2e070d13e763890d9988d04f2335425e308f516 debuginfo(build-id) = b4f094a4ff384726fd79dcebacfab98770d5f3ec debuginfo(build-id) = b584dbc3fbac0dd209eb5de2977f05abb6b1344b debuginfo(build-id) = bd006c914887c1f83b43b37c283e181259229dd7 debuginfo(build-id) = bd0d77e37e4f19adcbc9344879085d6476aeb848 debuginfo(build-id) = bd40af37ea3c295a5c73e86fb40acbfc214a906a debuginfo(build-id) = be3791b4a6c82e89e1981a1052141e452809e431 debuginfo(build-id) = bf812007f3a5e151250576d8042669c68d6f4d2f debuginfo(build-id) = bfb36a6fb8343c11bcaa1cf96af34ac6b3fee934 debuginfo(build-id) = c1f4e78301af558b79fe0ef10fdcc4d4f99e4749 debuginfo(build-id) = c42af84fae5771f0d4e16258b53cc238dd8c7775 debuginfo(build-id) = c468929107ae319e176eb90a9101dfd6681afdcb debuginfo(build-id) = c8062b200436611a7c3b4eef986fdcd0cd8c8865 debuginfo(build-id) = c9739bed3bed5204c37fbc5dc89dbee8582eb2a9 debuginfo(build-id) = cd59998f5ed15b19b848a6d5c19c6ebb094465b7 debuginfo(build-id) = ce4f08f1aa001750bfab046ac646a36b1193eb59 debuginfo(build-id) = d157c7c50aa8b7012be273257708e26f049f5e7c debuginfo(build-id) = d3e452c2f1c072cc266545007aaf87147b1fb334 debuginfo(build-id) = d415c2a1c2f31695eee7d4c572eb73b182fdbe91 debuginfo(build-id) = d43bbe524e5070367bf26960ed07590de371a23b debuginfo(build-id) = d74f86b62499d9680fbd5f6cb466a5661a239ec8 debuginfo(build-id) = d80b4d925ad1d97efcb723e16985a1beaca9a11f debuginfo(build-id) = d81e2a1c23b81a374b5f97ada5e482f178844f69 debuginfo(build-id) = e2411c266aabc78cdcd4d104db2c33f2ad8c9bbe debuginfo(build-id) = e3035bf1dc3b4df58448eea4cfc4e011f854bf6b debuginfo(build-id) = e3a4e04afc5c0a03a2912f33e396078d34e451de debuginfo(build-id) = e4c8f68d155a39f028d8e43fa18c6c392fb9d122 debuginfo(build-id) = e66acee43b39df342ef72fcda083881c12b4a895 debuginfo(build-id) = e6d7942008a9cdc47a8f0c43139c9ee7668d0ad0 debuginfo(build-id) = e724ba3f9d1da4f7bdda1390c8914ff9284e8521 debuginfo(build-id) = e9acfe6e281e59837001dfdc537b983c9d81147d debuginfo(build-id) = f16f1035a8b503daaa68208b80b5a30ab34e7782 debuginfo(build-id) = f197be531e0ad8b4db8485787c5d50c7d1fa1414 debuginfo(build-id) = f35cc204d4d82e1247caf3a9b4d42980e71bd8d8 debuginfo(build-id) = f5f3cc1a2a555cfad88792fd2924054b376872e3 debuginfo(build-id) = f8adf1d101bbf468c9886c770f28befd801544ae debuginfo(build-id) = fbae74ba362cffb36b0415c20fb752cfcde88acb debuginfo(build-id) = fc7ab42b65770cafbefbbf35615fe291c7f6d9a3 debuginfo(build-id) = fd155f89ea08fb07a8bea32b96f1f4f02aee4ad3 debuginfo(build-id) = ff3318f7c3a9356de58ed7ca031392130ce062f7 strongswan-debuginfo = 5.9.4-1.fc34 strongswan-debuginfo(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: strongswan-debugsource(x86-64) = 5.9.4-1.fc34 Processing files: strongswan-libipsec-debuginfo-5.9.4-1.fc34.x86_64 Provides: debuginfo(build-id) = 0c85f7accd05d3f532630347e0fe1df7f08156b8 debuginfo(build-id) = 494f3f1d506f3d821a5cf369b329a9c5a3ed8f52 strongswan-libipsec-debuginfo = 5.9.4-1.fc34 strongswan-libipsec-debuginfo(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: strongswan-debugsource(x86-64) = 5.9.4-1.fc34 Processing files: strongswan-charon-nm-debuginfo-5.9.4-1.fc34.x86_64 Provides: debuginfo(build-id) = a1d362d92721553454c2f174bb2e6af4bdfc5dc7 strongswan-charon-nm-debuginfo = 5.9.4-1.fc34 strongswan-charon-nm-debuginfo(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: strongswan-debugsource(x86-64) = 5.9.4-1.fc34 Processing files: strongswan-sqlite-debuginfo-5.9.4-1.fc34.x86_64 Provides: debuginfo(build-id) = 86841f21354f3a9ce073692d55590e41c4323510 strongswan-sqlite-debuginfo = 5.9.4-1.fc34 strongswan-sqlite-debuginfo(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: strongswan-debugsource(x86-64) = 5.9.4-1.fc34 Processing files: strongswan-tnc-imcvs-debuginfo-5.9.4-1.fc34.x86_64 Provides: debuginfo(build-id) = 20ad55513a006736add39d72ad9c16e7938819a3 debuginfo(build-id) = 397b6e80c21a22351c9ed501ae9be674bb69a573 debuginfo(build-id) = 4329acd01d70978fc5d9336b20a59be090421f9b debuginfo(build-id) = 47fea11b8b3b98368c694a9b7a28cdf5f74b69e5 debuginfo(build-id) = 7c0f098efa33c93960003e7e4729785e8fa90629 debuginfo(build-id) = 8792a9c8d05fafb3e95ab79ce196b3bbc3e6772a debuginfo(build-id) = 88c1d2315d235d6447a7e3340074edf79fa8a8e4 debuginfo(build-id) = 93c6f7f28ae0457ed6d52bee2d66b0c4b2f80b06 debuginfo(build-id) = b2e070d13e763890d9988d04f2335425e308f516 debuginfo(build-id) = bd0d77e37e4f19adcbc9344879085d6476aeb848 debuginfo(build-id) = bfb36a6fb8343c11bcaa1cf96af34ac6b3fee934 debuginfo(build-id) = e3a4e04afc5c0a03a2912f33e396078d34e451de debuginfo(build-id) = e724ba3f9d1da4f7bdda1390c8914ff9284e8521 debuginfo(build-id) = f8adf1d101bbf468c9886c770f28befd801544ae debuginfo(build-id) = ff3318f7c3a9356de58ed7ca031392130ce062f7 strongswan-tnc-imcvs-debuginfo = 5.9.4-1.fc34 strongswan-tnc-imcvs-debuginfo(x86-64) = 5.9.4-1.fc34 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: strongswan-debugsource(x86-64) = 5.9.4-1.fc34 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 Wrote: /builddir/build/RPMS/strongswan-libipsec-debuginfo-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-tnc-imcvs-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-charon-nm-debuginfo-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-libipsec-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-charon-nm-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-sqlite-debuginfo-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-sqlite-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-tnc-imcvs-debuginfo-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-debugsource-5.9.4-1.fc34.x86_64.rpm Wrote: /builddir/build/RPMS/strongswan-debuginfo-5.9.4-1.fc34.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.M0cjfD + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.9.4 + /usr/bin/rm -rf /builddir/build/BUILDROOT/strongswan-5.9.4-1.fc34.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0